Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
15dasx.msi

Overview

General Information

Sample Name:15dasx.msi
Analysis ID:878630
MD5:ab8ef3423324168d06b2d122f75ca130
SHA1:a7e273ddd7cdf303e366cba16abfd4c3966f2cf6
SHA256:4e70da2d2efc833eb5c450c9f82aaa7d433e31e39dc4ec36ca3c5ddde0f4dc00
Tags:msi
Infos:

Detection

Qbot
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
Allocates memory in foreign processes
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Sample uses string decryption to hide its real strings
Potentially malicious time measurement code found
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Modifies existing windows services
PE file contains an invalid checksum
Drops PE files
Contains functionality to read the PEB
Connects to several IPs in different countries
Launches processes in debugging mode, may be used to hinder debugging
Checks for available system drives (often done to infect USB drives)
Creates or modifies windows services
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)

Classification

  • System is w7x64
  • msiexec.exe (PID: 2076 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\15dasx.msi" MD5: AC2E7152124CEED36846BD1B6592A00F)
  • msiexec.exe (PID: 1188 cmdline: C:\Windows\system32\msiexec.exe /V MD5: AC2E7152124CEED36846BD1B6592A00F)
    • rundll32.exe (PID: 2196 cmdline: rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2120 cmdline: rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • wermgr.exe (PID: 2620 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: C9905EA4C326DAB778B9297BA5BD1889)
    • wscript.exe (PID: 1212 cmdline: wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs MD5: 045451FA238A75305CC26AC982472367)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "BB30", "Campaign": "1685433861", "Version": "404.1320", "C2 list": ["12.172.173.82:50001", "178.175.187.254:443", "65.95.141.84:2222", "205.237.67.69:995", "83.110.223.61:443", "193.253.100.236:2222", "27.0.48.233:443", "102.159.188.125:443", "71.38.155.217:443", "58.186.75.42:443", "76.178.148.107:2222", "70.28.50.223:2087", "114.143.176.236:443", "51.14.29.227:2222", "59.28.84.65:443", "173.88.135.179:443", "103.144.201.56:2078", "96.87.28.170:2222", "105.186.128.181:995", "176.142.207.63:443", "151.62.238.176:443", "12.172.173.82:32101", "122.186.210.254:443", "82.125.44.236:2222", "84.108.200.161:443", "76.16.49.134:443", "70.28.50.223:32100", "12.172.173.82:465", "76.170.252.153:995", "184.182.66.109:443", "78.92.133.215:443", "50.68.204.71:993", "186.75.95.6:443", "113.11.92.30:443", "70.28.50.223:3389", "98.145.23.67:443", "85.57.212.13:3389", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "69.242.31.249:443", "81.101.185.146:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "86.195.14.72:2222", "81.229.117.95:2222", "220.240.164.182:443", "73.29.92.128:443", "12.172.173.82:21", "96.56.197.26:2222", "75.109.111.89:443", "76.86.31.59:443", "201.244.108.183:995", "68.203.69.96:443", "124.122.47.148:443", "122.184.143.86:443", "92.186.69.229:2222", "70.28.50.223:2083", "89.129.109.27:2222", "147.147.30.126:2222", "125.99.76.102:443", "88.126.94.4:50000", "151.65.167.77:443", "86.132.236.117:443", "92.154.17.149:2222", "223.166.13.95:995", "89.36.206.69:995", "96.56.197.26:2083", "78.18.105.11:443", "82.127.153.75:2222", "90.78.147.141:2222", "82.131.141.209:443", "183.87.163.165:443", "92.9.45.20:2222", "80.6.50.34:443", "80.12.88.148:2222", "69.133.162.35:443", "172.115.17.50:443", "95.45.50.93:2222", "12.172.173.82:2087", "103.140.174.20:2222", "24.198.114.130:995", "50.68.204.71:443", "69.119.123.159:2222", "64.121.161.102:443", "2.82.8.80:443", "184.181.75.148:443", "70.112.206.5:443", "198.2.51.242:993", "2.36.64.159:2078", "79.77.142.22:2222", "84.215.202.8:443", "147.219.4.194:443", "116.74.164.81:443", "70.28.50.223:2078", "12.172.173.82:995", "77.86.98.236:443", "104.35.24.154:443", "213.64.33.61:2222", "47.149.134.231:443", "72.134.124.16:443", "47.34.30.133:443", "103.42.86.42:995", "174.4.89.3:443", "161.142.103.187:995", "78.160.146.127:443", "84.35.26.14:995", "12.172.173.82:20", "70.28.50.223:2078", "124.149.143.189:2222", "70.160.67.203:443", "186.64.67.30:443", "103.123.223.133:443", "188.28.19.84:443", "174.58.146.57:443", "94.207.104.225:443", "86.97.55.89:2222", "69.123.4.221:2222"]}
SourceRuleDescriptionAuthorStrings
00000007.00000002.1050273322.00000000023DD000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    00000007.00000002.1050043697.000000000037D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        7.2.rundll32.exe.38a328.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xdf71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0x9b97:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        7.2.rundll32.exe.38a328.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          7.2.rundll32.exe.1b0000.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xeb71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0xa797:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          7.2.rundll32.exe.1b0000.0.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            7.2.rundll32.exe.38a328.1.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xeb71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0xa797:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000007.00000002.1050043697.000000000037D000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "BB30", "Campaign": "1685433861", "Version": "404.1320", "C2 list": ["12.172.173.82:50001", "178.175.187.254:443", "65.95.141.84:2222", "205.237.67.69:995", "83.110.223.61:443", "193.253.100.236:2222", "27.0.48.233:443", "102.159.188.125:443", "71.38.155.217:443", "58.186.75.42:443", "76.178.148.107:2222", "70.28.50.223:2087", "114.143.176.236:443", "51.14.29.227:2222", "59.28.84.65:443", "173.88.135.179:443", "103.144.201.56:2078", "96.87.28.170:2222", "105.186.128.181:995", "176.142.207.63:443", "151.62.238.176:443", "12.172.173.82:32101", "122.186.210.254:443", "82.125.44.236:2222", "84.108.200.161:443", "76.16.49.134:443", "70.28.50.223:32100", "12.172.173.82:465", "76.170.252.153:995", "184.182.66.109:443", "78.92.133.215:443", "50.68.204.71:993", "186.75.95.6:443", "113.11.92.30:443", "70.28.50.223:3389", "98.145.23.67:443", "85.57.212.13:3389", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "69.242.31.249:443", "81.101.185.146:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "86.195.14.72:2222", "81.229.117.95:2222", "220.240.164.182:443", "73.29.92.128:443", "12.172.173.82:21", "96.56.197.26:2222", "75.109.111.89:443", "76.86.31.59:443", "201.244.108.183:995", "68.203.69.96:443", "124.122.47.148:443", "122.184.143.86:443", "92.186.69.229:2222", "70.28.50.223:2083", "89.129.109.27:2222", "147.147.30.126:2222", "125.99.76.102:443", "88.126.94.4:50000", "151.65.167.77:443", "86.132.236.117:443", "92.154.17.149:2222", "223.166.13.95:995", "89.36.206.69:995", "96.56.197.26:2083", "78.18.105.11:443", "82.127.153.75:2222", "90.78.147.141:2222", "82.131.141.209:443", "183.87.163.165:443", "92.9.45.20:2222", "80.6.50.34:443", "80.12.88.148:2222", "69.133.162.35:443", "172.115.17.50:443", "95.45.50.93:2222", "12.172.173.82:2087", "103.140.174.20:2222", "24.198.114.130:995", "50.68.204.71:443", "69.119.123.159:2222", "64.121.161.102:443", "2.82.8.80:443", "184.181.75.148:443", "70.112.206.5:443", "198.2.51.242:993", "2.36.64.159:2078", "79.77.142.22:2222", "84.215.202.8:443", "147.219.4.194:443", "116.74.164.81:443", "70.28.50.223:2078", "12.172.173.82:995", "77.86.98.236:443", "104.35.24.154:443", "213.64.33.61:2222", "47.149.134.231:443", "72.134.124.16:443", "47.34.30.133:443", "103.42.86.42:995", "174.4.89.3:443", "161.142.103.187:995", "78.160.146.127:443", "84.35.26.14:995", "12.172.173.82:20", "70.28.50.223:2078", "124.149.143.189:2222", "70.160.67.203:443", "186.64.67.30:443", "103.123.223.133:443", "188.28.19.84:443", "174.58.146.57:443", "94.207.104.225:443", "86.97.55.89:2222", "69.123.4.221:2222"]}
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: netstat -nao
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: runas
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ipconfig /all
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: net localgroup
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Microsoft
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SELF_TEST_1
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: p%08x
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Self test FAILED!!!
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Self test OK.
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: /t5
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: whoami /all
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: cmd
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: route print
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: .lnk
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: arp -a
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: net share
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: cmd.exe /c set
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Self check
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %u;%u;%u;
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ProfileImagePath
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ProgramData
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Self check ok!
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: powershell.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: qwinsta
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: net view
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Component_08
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Start screenshot
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: appidapi.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: c:\ProgramData
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Component_07
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: powershell.exe -encodedCommand
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: netstat -nao
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: runas
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ipconfig /all
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SystemRoot
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: cscript.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: C:\INTERNAL\__empty
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: .dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_PhysicalMemory
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ALLUSERSPROFILE
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: image/jpeg
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: LocalLow
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: displayName
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: shlwapi.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: CommandLine
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: kernel32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SubmitSamplesConsent
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: 1234567890
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: wbj.go
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_DiskDrive
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: System32
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Name
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: WRSA.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: c:\\
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SpyNetReporting
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: FALSE
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: aswhookx.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Packages
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: application/x-shockwave-flash
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: RepUx.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Winsta0
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: avp.exe;kavtray.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: root\SecurityCenter2
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: MsMpEng.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: userenv.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: csc_ui.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: \\.\pipe\
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: pstorec.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: NTUSER.DAT
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: from
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: netapi32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: gdi32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: setupapi.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: iphlpapi.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Caption
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: CrAmTray.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_ComputerSystem
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: user32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: \sf2.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: egui.exe;ekrn.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Software\Microsoft
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %S.%06d
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: bcrypt.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: wtsapi32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: shell32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: TRUE
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_Bios
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: c:\hiberfil.sysss
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: */*
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ByteFence.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: type=0x%04X
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: snxhk_border_mywnd
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ROOT\CIMV2
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: https
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: fshoster32.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: kernelbase.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: regsvr32.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %s\system32\
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_Process
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: rundll32.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: LOCALAPPDATA
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: cmd.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: APPDATA
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: select
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: .exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: mcshield.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: advapi32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ws2_32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: .cfg
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_Product
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: WQL
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: wininet.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: LastBootUpTime
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: urlmon.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Create
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_PnPEntity
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Initializing database...
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: winsta0\default
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: .dat
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: WBJ_IGNORE
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: next
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: wpcap.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: image/pjpeg
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: fmon.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: vbs
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: aswhooka.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SysWOW64
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: mpr.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: image/gif
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: crypt32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ntdll.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: open
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SystemRoot
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: cscript.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: C:\INTERNAL\__empty
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: .dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_PhysicalMemory
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ALLUSERSPROFILE
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: image/jpeg
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: LocalLow
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: displayName
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: shlwapi.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: CommandLine
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: kernel32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SubmitSamplesConsent
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: 1234567890
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: wbj.go
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_DiskDrive
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: System32
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Name
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: WRSA.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: c:\\
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SpyNetReporting
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: FALSE
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: aswhookx.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Packages
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: application/x-shockwave-flash
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: RepUx.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Winsta0
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: avp.exe;kavtray.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: root\SecurityCenter2
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: MsMpEng.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: userenv.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: csc_ui.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: \\.\pipe\
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: pstorec.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: NTUSER.DAT
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: from
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: netapi32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: gdi32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: setupapi.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: iphlpapi.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Caption
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: CrAmTray.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_ComputerSystem
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: user32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: \sf2.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: egui.exe;ekrn.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Software\Microsoft
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %S.%06d
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: bcrypt.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: wtsapi32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: shell32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: TRUE
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_Bios
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: c:\hiberfil.sysss
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: */*
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ByteFence.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: type=0x%04X
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: snxhk_border_mywnd
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ROOT\CIMV2
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: https
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: fshoster32.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: kernelbase.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: regsvr32.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %s\system32\
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_Process
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: rundll32.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: LOCALAPPDATA
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: cmd.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: APPDATA
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: select
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: .exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: mcshield.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: advapi32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ws2_32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: .cfg
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_Product
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: WQL
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: wininet.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: LastBootUpTime
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: urlmon.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Create
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Win32_PnPEntity
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Initializing database...
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: winsta0\default
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: .dat
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: WBJ_IGNORE
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: next
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: wpcap.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: image/pjpeg
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: fmon.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: vbs
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: aswhooka.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: SysWOW64
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: mpr.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: image/gif
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: crypt32.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: ntdll.dll
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: open
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 7.2.rundll32.exe.1b0000.0.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10035030 mv_get_random_seed,BCryptOpenAlgorithmProvider,BCryptGenRandom,BCryptCloseAlgorithmProvider,mvpriv_open,_read,_close,mvpriv_open,_read,_close,clock,clock,mv_sha_init,mv_sha_update,mv_sha_final,mv_log,abort,7_2_10035030
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C0B0 mv_cast5_crypt2,7_2_1000C0B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100500B0 mv_twofish_crypt,7_2_100500B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000B0D0 mv_camellia_crypt,7_2_1000B0D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013100 mv_encryption_init_info_alloc,mv_mallocz,mv_mallocz,mv_mallocz,mv_mallocz,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_calloc,7_2_10013100
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C1B0 mv_cast5_crypt,7_2_1000C1B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100132D0 mv_encryption_init_info_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,7_2_100132D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002480 mv_aes_ctr_crypt,mv_aes_crypt,7_2_10002480
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013480 mv_encryption_init_info_get_side_data,mv_encryption_init_info_alloc,mv_free,mv_free,mv_free,mv_free,mv_free,7_2_10013480
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100084B0 mv_blowfish_crypt,mv_blowfish_crypt_ecb,mv_blowfish_crypt_ecb,7_2_100084B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004D4B0 mv_tea_crypt,7_2_1004D4B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100364E0 mv_rc4_crypt,7_2_100364E0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002523 mv_aes_crypt,7_2_10002523
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001363B mv_encryption_init_info_alloc,7_2_1001363B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000867B mv_blowfish_crypt_ecb,7_2_1000867B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100136FB mv_encryption_init_info_alloc,7_2_100136FB
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100907D0 mv_xtea_crypt,7_2_100907D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013860 mv_encryption_init_info_add_side_data,mv_malloc,mv_malloc,7_2_10013860
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10090910 mv_xtea_le_crypt,7_2_10090910
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012A70 mv_encryption_info_alloc,mv_mallocz,mv_mallocz,mv_mallocz,mv_calloc,mv_free,mv_free,mv_free,mv_free,7_2_10012A70
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012B40 mv_encryption_info_clone,mv_encryption_info_alloc,7_2_10012B40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001BF0 mv_aes_crypt,7_2_10001BF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012CF0 mv_encryption_info_free,mv_free,mv_free,mv_free,7_2_10012CF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012D40 mv_encryption_info_get_side_data,mv_encryption_info_alloc,7_2_10012D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007DC0 mv_blowfish_crypt_ecb,7_2_10007DC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010E40 mv_des_crypt,7_2_10010E40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012F30 mv_encryption_info_add_side_data,mv_malloc,7_2_10012F30
            Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile opened: c:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

            Networking

            barindex
            Source: Malware configuration extractorIPs: 12.172.173.82:50001
            Source: Malware configuration extractorIPs: 178.175.187.254:443
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 205.237.67.69:995
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 193.253.100.236:2222
            Source: Malware configuration extractorIPs: 27.0.48.233:443
            Source: Malware configuration extractorIPs: 102.159.188.125:443
            Source: Malware configuration extractorIPs: 71.38.155.217:443
            Source: Malware configuration extractorIPs: 58.186.75.42:443
            Source: Malware configuration extractorIPs: 76.178.148.107:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 51.14.29.227:2222
            Source: Malware configuration extractorIPs: 59.28.84.65:443
            Source: Malware configuration extractorIPs: 173.88.135.179:443
            Source: Malware configuration extractorIPs: 103.144.201.56:2078
            Source: Malware configuration extractorIPs: 96.87.28.170:2222
            Source: Malware configuration extractorIPs: 105.186.128.181:995
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 151.62.238.176:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 122.186.210.254:443
            Source: Malware configuration extractorIPs: 82.125.44.236:2222
            Source: Malware configuration extractorIPs: 84.108.200.161:443
            Source: Malware configuration extractorIPs: 76.16.49.134:443
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 76.170.252.153:995
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 78.92.133.215:443
            Source: Malware configuration extractorIPs: 50.68.204.71:993
            Source: Malware configuration extractorIPs: 186.75.95.6:443
            Source: Malware configuration extractorIPs: 113.11.92.30:443
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 98.145.23.67:443
            Source: Malware configuration extractorIPs: 85.57.212.13:3389
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 12.172.173.82:22
            Source: Malware configuration extractorIPs: 69.242.31.249:443
            Source: Malware configuration extractorIPs: 81.101.185.146:443
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 75.143.236.149:443
            Source: Malware configuration extractorIPs: 14.192.241.76:995
            Source: Malware configuration extractorIPs: 86.195.14.72:2222
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 220.240.164.182:443
            Source: Malware configuration extractorIPs: 73.29.92.128:443
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 96.56.197.26:2222
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 76.86.31.59:443
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 68.203.69.96:443
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 122.184.143.86:443
            Source: Malware configuration extractorIPs: 92.186.69.229:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 89.129.109.27:2222
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 151.65.167.77:443
            Source: Malware configuration extractorIPs: 86.132.236.117:443
            Source: Malware configuration extractorIPs: 92.154.17.149:2222
            Source: Malware configuration extractorIPs: 223.166.13.95:995
            Source: Malware configuration extractorIPs: 89.36.206.69:995
            Source: Malware configuration extractorIPs: 96.56.197.26:2083
            Source: Malware configuration extractorIPs: 78.18.105.11:443
            Source: Malware configuration extractorIPs: 82.127.153.75:2222
            Source: Malware configuration extractorIPs: 90.78.147.141:2222
            Source: Malware configuration extractorIPs: 82.131.141.209:443
            Source: Malware configuration extractorIPs: 183.87.163.165:443
            Source: Malware configuration extractorIPs: 92.9.45.20:2222
            Source: Malware configuration extractorIPs: 80.6.50.34:443
            Source: Malware configuration extractorIPs: 80.12.88.148:2222
            Source: Malware configuration extractorIPs: 69.133.162.35:443
            Source: Malware configuration extractorIPs: 172.115.17.50:443
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 103.140.174.20:2222
            Source: Malware configuration extractorIPs: 24.198.114.130:995
            Source: Malware configuration extractorIPs: 50.68.204.71:443
            Source: Malware configuration extractorIPs: 69.119.123.159:2222
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Malware configuration extractorIPs: 2.82.8.80:443
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 70.112.206.5:443
            Source: Malware configuration extractorIPs: 198.2.51.242:993
            Source: Malware configuration extractorIPs: 2.36.64.159:2078
            Source: Malware configuration extractorIPs: 79.77.142.22:2222
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 147.219.4.194:443
            Source: Malware configuration extractorIPs: 116.74.164.81:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 12.172.173.82:995
            Source: Malware configuration extractorIPs: 77.86.98.236:443
            Source: Malware configuration extractorIPs: 104.35.24.154:443
            Source: Malware configuration extractorIPs: 213.64.33.61:2222
            Source: Malware configuration extractorIPs: 47.149.134.231:443
            Source: Malware configuration extractorIPs: 72.134.124.16:443
            Source: Malware configuration extractorIPs: 47.34.30.133:443
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 174.4.89.3:443
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 78.160.146.127:443
            Source: Malware configuration extractorIPs: 84.35.26.14:995
            Source: Malware configuration extractorIPs: 12.172.173.82:20
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 124.149.143.189:2222
            Source: Malware configuration extractorIPs: 70.160.67.203:443
            Source: Malware configuration extractorIPs: 186.64.67.30:443
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 188.28.19.84:443
            Source: Malware configuration extractorIPs: 174.58.146.57:443
            Source: Malware configuration extractorIPs: 94.207.104.225:443
            Source: Malware configuration extractorIPs: 86.97.55.89:2222
            Source: Malware configuration extractorIPs: 69.123.4.221:2222
            Source: Joe Sandbox ViewASN Name: MEO-RESIDENCIALPT MEO-RESIDENCIALPT
            Source: Joe Sandbox ViewASN Name: ASN-CXA-ALL-CCI-22773-RDCUS ASN-CXA-ALL-CCI-22773-RDCUS
            Source: Joe Sandbox ViewIP Address: 2.82.8.80 2.82.8.80
            Source: unknownNetwork traffic detected: IP country count 30
            Source: rundll32.exe, rundll32.exe, 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmp, main.dll.2.drString found in binary or memory: https://streams.videolan.org/upload/
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004D9B0 mv_thread_message_queue_recv,AcquireSRWLockExclusive,SleepConditionVariableSRW,SleepConditionVariableSRW,mv_fifo_can_read,mv_fifo_can_read,ReleaseSRWLockExclusive,mv_fifo_read,WakeConditionVariable,mv_fifo_can_read,7_2_1004D9B0
            Source: 7.2.rundll32.exe.38a328.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 7.2.rundll32.exe.1b0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 7.2.rundll32.exe.38a328.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6bb81b.ipiJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6bb81a.msiJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007A0027_2_1007A002
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004F0207_2_1004F020
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100800317_2_10080031
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D0607_2_1000D060
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100280707_2_10028070
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100850707_2_10085070
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1002B0B07_2_1002B0B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100500B07_2_100500B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000B0D07_2_1000B0D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100500E17_2_100500E1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007F1017_2_1007F101
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100081447_2_10008144
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1008D1607_2_1008D160
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100831807_2_10083180
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1002A1B07_2_1002A1B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100691B17_2_100691B1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100101D07_2_100101D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001021B7_2_1001021B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100582187_2_10058218
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100272207_2_10027220
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100A722C7_2_100A722C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1008A2687_2_1008A268
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007C2607_2_1007C260
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100072707_2_10007270
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100332707_2_10033270
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1008A2707_2_1008A270
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100242807_2_10024280
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100792E07_2_100792E0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100883107_2_10088310
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100233507_2_10023350
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100353B07_2_100353B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100243C07_2_100243C0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100824207_2_10082420
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100A84607_2_100A8460
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100134807_2_10013480
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004D4B07_2_1004D4B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004C4C07_2_1004C4C0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D4D07_2_1000D4D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F5237_2_1001F523
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004E5207_2_1004E520
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100A85997_2_100A8599
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100105C07_2_100105C0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007F5D77_2_1007F5D7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100215D07_2_100215D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100846107_2_10084610
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100236207_2_10023620
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007B6307_2_1007B630
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100A86377_2_100A8637
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000164B7_2_1000164B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100206A77_2_100206A7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004E7207_2_1004E720
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100107507_2_10010750
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E7607_2_1000E760
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1008B7687_2_1008B768
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100107787_2_10010778
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007D7B67_2_1007D7B6
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100977C97_2_100977C9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100807C77_2_100807C7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100897F07_2_100897F0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1002A8007_2_1002A800
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100308007_2_10030800
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000B8307_2_1000B830
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007E8567_2_1007E856
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100878607_2_10087860
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100268707_2_10026870
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100828957_2_10082895
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100798E07_2_100798E0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100019007_2_10001900
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100919007_2_10091900
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D9107_2_1000D910
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100909107_2_10090910
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F91B7_2_1001F91B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1009D9707_2_1009D970
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100109807_2_10010980
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001099C7_2_1001099C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100339C07_2_100339C0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100809D97_2_100809D9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C9F07_2_1000C9F0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000FA007_2_1000FA00
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000AA107_2_1000AA10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10085A307_2_10085A30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10091A407_2_10091A40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007A507_2_10007A50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EAC07_2_1000EAC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000FAE07_2_1000FAE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000FAF77_2_1000FAF7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10025B107_2_10025B10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000AB307_2_1000AB30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007BB307_2_1007BB30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003BA57_2_10003BA5
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10083BB17_2_10083BB1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000FBC07_2_1000FBC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001C107_2_10001C10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000DC107_2_1000DC10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EC107_2_1000EC10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007CC137_2_1007CC13
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1009AC387_2_1009AC38
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10031C307_2_10031C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BC407_2_1000BC40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100A6C8E7_2_100A6C8E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004C967_2_10004C96
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1008ACB47_2_1008ACB4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000ECC97_2_1000ECC9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000DD407_2_1000DD40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000CD507_2_1000CD50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1002DD907_2_1002DD90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EDB07_2_1000EDB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007DC07_2_10007DC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004DDD07_2_1004DDD0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10077E107_2_10077E10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10086E107_2_10086E10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10088E307_2_10088E30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007FE677_2_1007FE67
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10023E607_2_10023E60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004E927_2_10004E92
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000CEA07_2_1000CEA0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1002EEB07_2_1002EEB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004FED07_2_1004FED0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10050F007_2_10050F00
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1007EF357_2_1007EF35
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1002EF487_2_1002EF48
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 100089C0 appears 35 times
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
            Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\15dasx.msi"
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,nextJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbsJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,nextJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exeJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPluginJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\~DFA9753353B6A77A75.TMPJump to behavior
            Source: classification engineClassification label: mal92.troj.evad.winMSI@10/11@0/100
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{065B9DAD-62CE-4CBE-AFA4-0D608B2434EA}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{065B9DAD-62CE-4CBE-AFA4-0D608B2434EA}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{B4DCC149-5F2E-4517-ACAA-2922F89FD530}
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1008F0EA push es; ret 7_2_1008F0EB
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F523 mv_dict_get,LoadLibraryA,LoadLibraryA,InitOnceBeginInitialize,InitOnceComplete,LoadLibraryA,GetProcAddress,mv_log,atoi,mv_log,mv_log,GetProcAddress,7_2_1001F523
            Source: main.dll.2.drStatic PE information: real checksum: 0xf1b7b should be: 0xf8504
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dllJump to dropped file
            Source: C:\Windows\System32\msiexec.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestoreJump to behavior
            Source: C:\Windows\System32\msiexec.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisherJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 2620 base: 2D2AFF value: E9 B4 E8 E2 FF Jump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exe TID: 2600Thread sleep time: -120000s >= -30000sJump to behavior
            Source: C:\Windows\System32\msiexec.exe TID: 2600Thread sleep time: -60000s >= -30000sJump to behavior
            Source: C:\Windows\System32\msiexec.exe TID: 616Thread sleep time: -300000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 2624Thread sleep count: 102 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exe TID: 2640Thread sleep time: -60000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10035030 rdtsc 7_2_10035030
            Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 0.1 %
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior

            Anti Debugging

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10035030 Start: 10035315 End: 1003515E7_2_10035030
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F523 mv_dict_get,LoadLibraryA,LoadLibraryA,InitOnceBeginInitialize,InitOnceComplete,LoadLibraryA,GetProcAddress,mv_log,atoi,mv_log,mv_log,GetProcAddress,7_2_1001F523
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10035030 rdtsc 7_2_10035030
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_3_00182297 mov eax, dword ptr fs:[00000030h]7_3_00182297
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E0D9 mov eax, dword ptr fs:[00000030h]7_2_1001E0D9
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,nextJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 130000Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 100000Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 2D2AFFJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 100000 protect: page execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 130000 protect: page read and writeJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 100000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,nextJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exeJump to behavior
            Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1008DB50 cpuid 7_2_1008DB50
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100A0AD0 GetCurrentThread,GetThreadTimes,GetSystemTimeAsFileTime,QueryPerformanceFrequency,QueryPerformanceCounter,GetCurrentProcess,GetProcessTimes,_errno,GetModuleHandleA,GetProcAddress,7_2_100A0AD0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10092180 GetTimeZoneInformation,GetModuleHandleA,GetProcAddress,7_2_10092180

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 7.2.rundll32.exe.38a328.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 7.2.rundll32.exe.1b0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 7.2.rundll32.exe.38a328.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000007.00000002.1050273322.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.1050043697.000000000037D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 7.2.rundll32.exe.38a328.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 7.2.rundll32.exe.1b0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 7.2.rundll32.exe.38a328.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000007.00000002.1050273322.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.1050043697.000000000037D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            1
            Replication Through Removable Media
            11
            Scripting
            2
            Windows Service
            2
            Windows Service
            11
            Masquerading
            1
            Credential API Hooking
            2
            System Time Discovery
            1
            Replication Through Removable Media
            1
            Credential API Hooking
            Exfiltration Over Other Network Medium2
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default Accounts1
            Native API
            Boot or Logon Initialization Scripts311
            Process Injection
            1
            Virtualization/Sandbox Evasion
            LSASS Memory1
            Security Software Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
            Disable or Modify Tools
            Security Account Manager1
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
            Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)311
            Process Injection
            NTDS1
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets11
            Peripheral Device Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common11
            Scripting
            Cached Domain Credentials24
            System Information Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items2
            Obfuscated Files or Information
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
            Rundll32
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
            File Deletion
            /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 878630 Sample: 15dasx.msi Startdate: 30/05/2023 Architecture: WINDOWS Score: 92 25 2.36.64.159 VODAFONE-IT-ASNIT Italy 2->25 27 85.57.212.13 UNI2-ASES Spain 2->27 29 98 other IPs or domains 2->29 39 Found malware configuration 2->39 41 Yara detected Qbot 2->41 43 Sample uses string decryption to hide its real strings 2->43 45 C2 URLs / IPs found in malware configuration 2->45 9 msiexec.exe 83 25 2->9         started        12 msiexec.exe 3 2->12         started        signatures3 process4 file5 23 C:\Users\user\AppData\Local\...\main.dll, PE32 9->23 dropped 14 rundll32.exe 9->14         started        16 wscript.exe 9->16         started        process6 process7 18 rundll32.exe 14->18         started        signatures8 31 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 18->31 33 Writes to foreign memory regions 18->33 35 Allocates memory in foreign processes 18->35 37 2 other signatures 18->37 21 wermgr.exe 8 1 18->21         started        process9

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            15dasx.msi0%ReversingLabs
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            https://streams.videolan.org/upload/rundll32.exe, rundll32.exe, 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmp, main.dll.2.drfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              2.82.8.80
              unknownPortugal
              3243MEO-RESIDENCIALPTtrue
              70.160.67.203
              unknownUnited States
              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
              75.143.236.149
              unknownUnited States
              20115CHARTER-20115UStrue
              83.110.223.61
              unknownUnited Arab Emirates
              5384EMIRATES-INTERNETEmiratesInternetAEtrue
              86.195.14.72
              unknownFrance
              3215FranceTelecom-OrangeFRtrue
              84.215.202.8
              unknownNorway
              41164GET-NOGETNorwayNOtrue
              184.182.66.109
              unknownUnited States
              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
              92.186.69.229
              unknownFrance
              12479UNI2-ASEStrue
              174.4.89.3
              unknownCanada
              6327SHAWCAtrue
              161.142.103.187
              unknownMalaysia
              9930TTNET-MYTIMEdotComBerhadMYtrue
              114.143.176.236
              unknownIndia
              17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
              14.192.241.76
              unknownMalaysia
              9534MAXIS-AS1-APBinariangBerhadMYtrue
              173.88.135.179
              unknownUnited States
              10796TWC-10796-MIDWESTUStrue
              84.108.200.161
              unknownIsrael
              8551BEZEQ-INTERNATIONAL-ASBezeqintInternetBackboneILtrue
              47.34.30.133
              unknownUnited States
              20115CHARTER-20115UStrue
              183.87.163.165
              unknownIndia
              132220JPRDIGITAL-INJPRDigitalPvtLtdINtrue
              184.181.75.148
              unknownUnited States
              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
              124.149.143.189
              unknownAustralia
              7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
              84.35.26.14
              unknownNetherlands
              21221INFOPACT-ASTheNetherlandsNLtrue
              73.29.92.128
              unknownUnited States
              7922COMCAST-7922UStrue
              68.203.69.96
              unknownUnited States
              11427TWC-11427-TEXASUStrue
              82.131.141.209
              unknownHungary
              20845DIGICABLEHUtrue
              64.121.161.102
              unknownUnited States
              6079RCN-ASUStrue
              178.175.187.254
              unknownMoldova Republic of
              43289TRABIAMDtrue
              96.56.197.26
              unknownUnited States
              6128CABLE-NET-1UStrue
              186.64.67.30
              unknownArgentina
              27953NODOSUDSAARtrue
              188.28.19.84
              unknownUnited Kingdom
              206067H3GUKGBtrue
              125.99.76.102
              unknownIndia
              17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
              81.101.185.146
              unknownUnited Kingdom
              5089NTLGBtrue
              59.28.84.65
              unknownKorea Republic of
              4766KIXS-AS-KRKoreaTelecomKRtrue
              105.186.128.181
              unknownSouth Africa
              37457Telkom-InternetZAtrue
              76.86.31.59
              unknownUnited States
              20001TWC-20001-PACWESTUStrue
              147.147.30.126
              unknownUnited Kingdom
              6871PLUSNETUKInternetServiceProviderGBtrue
              96.87.28.170
              unknownUnited States
              7922COMCAST-7922UStrue
              75.109.111.89
              unknownUnited States
              19108SUDDENLINK-COMMUNICATIONSUStrue
              78.92.133.215
              unknownHungary
              5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUtrue
              124.122.47.148
              unknownThailand
              17552TRUE-AS-APTrueInternetCoLtdTHtrue
              88.126.94.4
              unknownFrance
              12322PROXADFRtrue
              51.14.29.227
              unknownUnited Kingdom
              2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
              85.57.212.13
              unknownSpain
              12479UNI2-ASEStrue
              47.205.25.170
              unknownUnited States
              5650FRONTIER-FRTRUStrue
              95.45.50.93
              unknownIreland
              5466EIRCOMInternetHouseIEtrue
              80.12.88.148
              unknownFrance
              3215FranceTelecom-OrangeFRtrue
              69.133.162.35
              unknownUnited States
              11426TWC-11426-CAROLINASUStrue
              86.132.236.117
              unknownUnited Kingdom
              2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
              151.62.238.176
              unknownItaly
              1267ASN-WINDTREIUNETEUtrue
              70.112.206.5
              unknownUnited States
              11427TWC-11427-TEXASUStrue
              205.237.67.69
              unknownCanada
              11290CC-3272CAtrue
              102.159.188.125
              unknownTunisia
              37705TOPNETTNtrue
              151.65.167.77
              unknownItaly
              1267ASN-WINDTREIUNETEUtrue
              76.178.148.107
              unknownUnited States
              10838OCEANIC-INTERNET-RRUStrue
              89.36.206.69
              unknownItaly
              48544TECNOADSL-ASITtrue
              69.242.31.249
              unknownUnited States
              7922COMCAST-7922UStrue
              193.253.100.236
              unknownFrance
              3215FranceTelecom-OrangeFRtrue
              76.16.49.134
              unknownUnited States
              7922COMCAST-7922UStrue
              94.207.104.225
              unknownUnited Arab Emirates
              15802DU-AS1AEtrue
              201.244.108.183
              unknownColombia
              19429ETB-ColombiaCOtrue
              103.42.86.42
              unknownIndia
              133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
              78.18.105.11
              unknownIreland
              2110AS-BTIREBTIrelandwaspreviouslyknownasEsatNetEUnettrue
              80.6.50.34
              unknownUnited Kingdom
              5089NTLGBtrue
              103.144.201.56
              unknownunknown
              139762MSSOLUTION-AS-APSolutionBDtrue
              27.0.48.233
              unknownIndia
              132573SAINGN-AS-INSAINGNNetworkServicesINtrue
              70.28.50.223
              unknownCanada
              577BACOMCAtrue
              98.145.23.67
              unknownUnited States
              20001TWC-20001-PACWESTUStrue
              47.149.134.231
              unknownUnited States
              5650FRONTIER-FRTRUStrue
              82.125.44.236
              unknownFrance
              3215FranceTelecom-OrangeFRtrue
              81.229.117.95
              unknownSweden
              3301TELIANET-SWEDENTeliaCompanySEtrue
              89.129.109.27
              unknownSpain
              12479UNI2-ASEStrue
              122.186.210.254
              unknownIndia
              9498BBIL-APBHARTIAirtelLtdINtrue
              79.77.142.22
              unknownUnited Kingdom
              9105TISCALI-UKTalkTalkCommunicationsLimitedGBtrue
              90.78.147.141
              unknownFrance
              3215FranceTelecom-OrangeFRtrue
              122.184.143.86
              unknownIndia
              9498BBIL-APBHARTIAirtelLtdINtrue
              186.75.95.6
              unknownPanama
              11556CableWirelessPanamaPAtrue
              50.68.186.195
              unknownCanada
              6327SHAWCAtrue
              12.172.173.82
              unknownUnited States
              2386INS-ASUStrue
              213.64.33.61
              unknownSweden
              3301TELIANET-SWEDENTeliaCompanySEtrue
              79.168.224.165
              unknownPortugal
              2860NOS_COMUNICACOESPTtrue
              86.97.55.89
              unknownUnited Arab Emirates
              5384EMIRATES-INTERNETEmiratesInternetAEtrue
              176.142.207.63
              unknownFrance
              5410BOUYGTEL-ISPFRtrue
              92.154.17.149
              unknownFrance
              3215FranceTelecom-OrangeFRtrue
              174.58.146.57
              unknownUnited States
              7922COMCAST-7922UStrue
              78.160.146.127
              unknownTurkey
              9121TTNETTRtrue
              58.186.75.42
              unknownViet Nam
              18403FPT-AS-APTheCorporationforFinancingPromotingTechnolotrue
              223.166.13.95
              unknownChina
              17621CNCGROUP-SHChinaUnicomShanghainetworkCNtrue
              65.95.141.84
              unknownCanada
              577BACOMCAtrue
              50.68.204.71
              unknownCanada
              6327SHAWCAtrue
              71.38.155.217
              unknownUnited States
              209CENTURYLINK-US-LEGACY-QWESTUStrue
              104.35.24.154
              unknownUnited States
              20001TWC-20001-PACWESTUStrue
              220.240.164.182
              unknownAustralia
              7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
              103.123.223.133
              unknownIndia
              138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
              24.198.114.130
              unknownUnited States
              11351TWC-11351-NORTHEASTUStrue
              2.36.64.159
              unknownItaly
              30722VODAFONE-IT-ASNITtrue
              198.2.51.242
              unknownUnited States
              20001TWC-20001-PACWESTUStrue
              92.9.45.20
              unknownUnited Kingdom
              13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
              113.11.92.30
              unknownBangladesh
              7565BDCOM-BDRangsNiluSquare5thFloorHouse75Road5ADtrue
              69.119.123.159
              unknownUnited States
              6128CABLE-NET-1UStrue
              69.123.4.221
              unknownUnited States
              6128CABLE-NET-1UStrue
              172.115.17.50
              unknownUnited States
              20001TWC-20001-PACWESTUStrue
              77.86.98.236
              unknownUnited Kingdom
              12390KINGSTON-UK-ASGBtrue
              147.219.4.194
              unknownUnited States
              1498DNIC-ASBLK-01498-01499UStrue
              Joe Sandbox Version:37.1.0 Beryl
              Analysis ID:878630
              Start date and time:2023-05-30 22:46:08 +02:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 7m 35s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsofficecookbook.jbs
              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample file name:15dasx.msi
              Detection:MAL
              Classification:mal92.troj.evad.winMSI@10/11@0/100
              EGA Information:
              • Successful, ratio: 100%
              HDC Information:
              • Successful, ratio: 2.2% (good quality ratio 1.2%)
              • Quality average: 21.2%
              • Quality standard deviation: 26.1%
              HCA Information:
              • Successful, ratio: 94%
              • Number of executed functions: 11
              • Number of non-executed functions: 260
              Cookbook Comments:
              • Found application associated with file extension: .msi
              • Close Viewer
              • Exclude process from analysis (whitelisted): dllhost.exe, VSSVC.exe, svchost.exe
              • Report size exceeded maximum capacity and may have missing disassembly code.
              • Report size getting too big, too many NtCreateFile calls found.
              • Report size getting too big, too many NtFsControlFile calls found.
              • Report size getting too big, too many NtOpenFile calls found.
              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
              TimeTypeDescription
              22:46:58API Interceptor1641x Sleep call for process: msiexec.exe modified
              22:47:25API Interceptor19x Sleep call for process: rundll32.exe modified
              22:47:25API Interceptor224x Sleep call for process: wscript.exe modified
              22:47:27API Interceptor184x Sleep call for process: wermgr.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              2.82.8.80licking.dllGet hashmaliciousQbotBrowse
                licking.dllGet hashmaliciousQbotBrowse
                  main2.dllGet hashmaliciousQbotBrowse
                    r3zg12.msiGet hashmaliciousQbotBrowse
                      main.dllGet hashmaliciousQbotBrowse
                        r3zg12.msiGet hashmaliciousQbotBrowse
                          main.dllGet hashmaliciousQbotBrowse
                            graphically.dat.dllGet hashmaliciousQbotBrowse
                              kxyj5.dat.dllGet hashmaliciousQbotBrowse
                                PXNuYAPR.dat.dllGet hashmaliciousQbotBrowse
                                  TB9mkKe4Qzu.dat.dllGet hashmaliciousQbotBrowse
                                    leiotrichy.jsGet hashmaliciousQbotBrowse
                                      a0UFMZnC6ltxphw.dat.dllGet hashmaliciousQbotBrowse
                                        msfilter.dllGet hashmaliciousQbotBrowse
                                          QPAWJ8VnpO.dllGet hashmaliciousQbotBrowse
                                            Cjpxxx.jsGet hashmaliciousQbotBrowse
                                              analysis.dllGet hashmaliciousQbotBrowse
                                                ss3.dllGet hashmaliciousQbotBrowse
                                                  Ffzknz.jsGet hashmaliciousQbotBrowse
                                                    Onhytfnr.jsGet hashmaliciousQbotBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      MEO-RESIDENCIALPTlicking.dllGet hashmaliciousQbotBrowse
                                                      • 2.82.8.80
                                                      licking.dllGet hashmaliciousQbotBrowse
                                                      • 2.82.8.80
                                                      main2.dllGet hashmaliciousQbotBrowse
                                                      • 2.82.8.80
                                                      r3zg12.msiGet hashmaliciousQbotBrowse
                                                      • 2.82.8.80
                                                      main.dllGet hashmaliciousQbotBrowse
                                                      • 2.82.8.80
                                                      r3zg12.msiGet hashmaliciousQbotBrowse
                                                      • 2.82.8.80
                                                      main.dllGet hashmaliciousQbotBrowse
                                                      • 2.82.8.80
                                                      graphically.dat.dllGet hashmaliciousQbotBrowse
                                                      • 2.82.8.80
                                                      LEo7jDCX96.elfGet hashmaliciousMiraiBrowse
                                                      • 2.81.219.243
                                                      yvweY4vsVq.elfGet hashmaliciousMiraiBrowse
                                                      • 188.81.116.228
                                                      8C3RpG9eka.elfGet hashmaliciousMiraiBrowse
                                                      • 85.244.28.246
                                                      Pc8ewtsPRR.elfGet hashmaliciousMiraiBrowse
                                                      • 85.240.179.8
                                                      33cWz2DNq2.elfGet hashmaliciousMiraiBrowse
                                                      • 2.83.183.198
                                                      pu3jOk0Q9u.elfGet hashmaliciousMiraiBrowse
                                                      • 82.155.117.104
                                                      6mu5y2WWPK.elfGet hashmaliciousMiraiBrowse
                                                      • 85.246.119.61
                                                      A6BM2Ru5xc.elfGet hashmaliciousMiraiBrowse
                                                      • 37.189.107.20
                                                      43acf3.msiGet hashmaliciousQbotBrowse
                                                      • 188.83.251.100
                                                      43acf3.msiGet hashmaliciousQbotBrowse
                                                      • 188.83.251.100
                                                      666.dat.dllGet hashmaliciousQbotBrowse
                                                      • 188.83.251.100
                                                      UnhookAverment.jsGet hashmaliciousUnknownBrowse
                                                      • 188.251.219.243
                                                      ASN-CXA-ALL-CCI-22773-RDCUSlicking.dllGet hashmaliciousQbotBrowse
                                                      • 184.181.75.148
                                                      licking.dllGet hashmaliciousQbotBrowse
                                                      • 184.181.75.148
                                                      main2.dllGet hashmaliciousQbotBrowse
                                                      • 184.181.75.148
                                                      r3zg12.msiGet hashmaliciousQbotBrowse
                                                      • 184.181.75.148
                                                      main.dllGet hashmaliciousQbotBrowse
                                                      • 184.181.75.148
                                                      r3zg12.msiGet hashmaliciousQbotBrowse
                                                      • 184.181.75.148
                                                      main.dllGet hashmaliciousQbotBrowse
                                                      • 184.181.75.148
                                                      graphically.dat.dllGet hashmaliciousQbotBrowse
                                                      • 184.181.75.148
                                                      UMyY7qXi7b.elfGet hashmaliciousMiraiBrowse
                                                      • 68.6.72.41
                                                      udxyqUncDs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 184.188.248.242
                                                      KipHfbWc5u.elfGet hashmaliciousMiraiBrowse
                                                      • 174.74.5.188
                                                      CT1zp877iP.elfGet hashmaliciousMiraiBrowse
                                                      • 68.108.254.249
                                                      65cBS6uCoV.elfGet hashmaliciousMiraiBrowse
                                                      • 70.187.92.80
                                                      gLeiWqaVuD.elfGet hashmaliciousMiraiBrowse
                                                      • 24.249.120.101
                                                      RW3fkwplaC.elfGet hashmaliciousMiraiBrowse
                                                      • 70.171.100.214
                                                      i12DwPGkzd.elfGet hashmaliciousMiraiBrowse
                                                      • 68.101.71.203
                                                      65iP0qrS2t.elfGet hashmaliciousMiraiBrowse
                                                      • 68.107.216.55
                                                      1ETFmiL6wm.elfGet hashmaliciousMiraiBrowse
                                                      • 72.213.79.128
                                                      0ngHKmaLgS.elfGet hashmaliciousUnknownBrowse
                                                      • 72.208.54.96
                                                      6Kzt2SSef6.elfGet hashmaliciousMiraiBrowse
                                                      • 72.218.57.225
                                                      No context
                                                      No context
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):8650
                                                      Entropy (8bit):5.55075152522519
                                                      Encrypted:false
                                                      SSDEEP:192:qXFAeUYEBwgq6YEBwg4rnNl0UVpK4XqaG/l:qW5wy5wFnj+
                                                      MD5:2EB510D377D89068BE09E7B1E3D5A70A
                                                      SHA1:DFF25995677E5F263F829188E8304ABDE3D994D5
                                                      SHA-256:AE9951F7F09A03785CE94F7F4ECCD7A5DE0C4DE352234C83D6B6C929CBD03D04
                                                      SHA-512:1DA3B55419CB12E97CF18639C794F15499284C534A59A9FFA5A5C2008E3BECEE3FA83CB08B54F72563497CB7A6D5B85A19B4377663E6C40145D6DB9C6FC1A1B5
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...@IXOS.@.....@..V.@.....@.....@.....@.....@.....@......&.{64EDF889-FC17-466B-8E9A-5A8688EB1CDC}'.Adobe Acrobat PDF Browser Plugin 4.8.25..15dasx.msi.@.....@.....@.....@........&.{6ECD3C06-98A2-44A1-A41E-271C903F257F}.....@.....@.....@.....@.......@.....@.....@.......@....'.Adobe Acrobat PDF Browser Plugin 4.8.25......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{82B5B2FD-2237-42AB-9F03-B3B9EAB30000}&.{64EDF889-FC17-466B-8E9A-5A8688EB1CDC}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..:.C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\....B.C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll....D.C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs....WriteRegistryValues..Writing system registry values..Key: [1], Name: [2], Value: [3]$..@....%.Software\AdobeAcrobatPDFBrowserPlugin...@....(.&...AdobeAcrobatPDFBro
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                      Category:dropped
                                                      Size (bytes):962048
                                                      Entropy (8bit):6.7504689709982175
                                                      Encrypted:false
                                                      SSDEEP:24576:D7AkdHt+UnNtqbVotX4Dw/9JGCZdBK/+NYouXFPn/yd47:DZ8RDwlJGoY7X7
                                                      MD5:A55C357391C089F93F5EF157BE209F63
                                                      SHA1:A859A7AB02760EE8CD4DCF219EB1D460371350A8
                                                      SHA-256:8D0C96718D4C7944FB648DF446D70ABBB87C5D4FF7C9735CF3BD9B2F11246A9E
                                                      SHA-512:36152E39BACA8A0566C31DB97FF35D30E995FED246509C9816966D49F82143155225FE4BF07B7975DB1BEDC299008442FEC05D5A7588C18F6FD6EE1E821A471B
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....0d...........#...'.....................................................0 .....{.....@... .........................hC...........0..x....................@..(A...........................a......................(................................text...$...........................`..`.data...............................@....rdata..$...........................@..@.bss....d............`...................edata..hC.......D...`..............@..@.idata..............................@....CRT....0...........................@....tls......... ......................@....rsrc...N....0......................@....reloc..(A.......B...l..............@..B................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):132
                                                      Entropy (8bit):4.599233980549996
                                                      Encrypted:false
                                                      SSDEEP:3:LwBxFkvH4dGmMKLVKRLGPz4VAFkvH4dGmMKLVKRLGH:cHFkvYdlZKRLi7FkvYdlZKRL4
                                                      MD5:0D4C9F15CE74465C59AE36A27F98C817
                                                      SHA1:9CCE8EEFA4D3D9C5E161C5DBB860CFE1489C6B1A
                                                      SHA-256:D24E3399060B51F3A1C9D41A67DE2601888A35C99DA8DB70070D757BB3F1913A
                                                      SHA-512:9BED0EAFC2CF2A2360850CA1070FFB04AC14F04C78379485998A93F45012B5C11CC7F6F68129F65B8B5F90437CB965908C6A1BB9D83A56B068D6BDE1D5FDAD1F
                                                      Malicious:false
                                                      Preview:MsgBox "Adobe Acrobat PDF Browser Plugin installation error 0x00000328", 16, "Adobe Acrobat PDF Browser Plugin installation error"..
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):32768
                                                      Entropy (8bit):0.06981092353499595
                                                      Encrypted:false
                                                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOzTuC77BhXKPQVky6lS:2F0i8n0itFzDHFPuC77HWS
                                                      MD5:82E43552F0F7875FD425564DAB1C45C5
                                                      SHA1:A85775C63AF567CCBCEECF01E8E10B3CB56661E7
                                                      SHA-256:31D5DF542C7533A468E811F5E32ABD1B0988FC35D56A233FFC4CA4211202FB2A
                                                      SHA-512:F1936D8774A71CF61F23D07D5076864EE447765BCEF5C00C6647EF8951C6CABA1486ADAD3C986A2C6904567D6601CE5C49DF990772ACFD19B5A0717796592842
                                                      Malicious:false
                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):69632
                                                      Entropy (8bit):0.12120829877979931
                                                      Encrypted:false
                                                      SSDEEP:24:Cr7E818lOdWmDqqrb9ipVIdWmDqqrb9ipV7VIwGMlrkgQ+5:P818lEOMSoOMS5ZrQ
                                                      MD5:F8B41D211697EEE05791DF7A862B3942
                                                      SHA1:63B8F609BB546B14FBDB82E1B13B436A94260BBD
                                                      SHA-256:55C89653912C2FE98C7DC855191898A4445FA78AE8C557CAABC00B58C5554747
                                                      SHA-512:69247B964C815EAEAD5FDF960522BF3ADD008C9639A6C2B220F6A9CB8782393B7F4991FA71702BF2A7C3843FA03E3A0D4C8C34121B8D564B569E46AEEB6A075F
                                                      Malicious:false
                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):512
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3::
                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                      Malicious:false
                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Adobe Acrobat PDF Browser Plugin 4.8.25, Author: Adobe Inc., Keywords: Installer, Comments: Adobe Acrobat PDF Browser Plugin, Template: Intel;1033, Revision Number: {6ECD3C06-98A2-44A1-A41E-271C903F257F}, Create Time/Date: Tue May 30 15:19:58 2023, Last Saved Time/Date: Tue May 30 15:19:58 2023, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                      Category:dropped
                                                      Size (bytes):516096
                                                      Entropy (8bit):7.918002678282303
                                                      Encrypted:false
                                                      SSDEEP:6144:jESkw7402pCiyBH6DlIxtWb9jOyHLmsjzcGet8Rghs0O892YptgrGzjkacDO+cDb:3kdiMHHLmKzQ8tfacDO+wVydjSavjQ
                                                      MD5:AB8EF3423324168D06B2D122F75CA130
                                                      SHA1:A7E273DDD7CDF303E366CBA16ABFD4C3966F2CF6
                                                      SHA-256:4E70DA2D2EFC833EB5C450C9F82AAA7D433E31E39DC4EC36CA3C5DDDE0F4DC00
                                                      SHA-512:8AADA720840A74A361D92DB1174D3AE8119FF2F70903A396BC0AE60ACFDFDF5D7FB781315B155F0B507B7B260A3F4FF8435DC9BA13E05F1547F2ABEA0C7DA220
                                                      Malicious:false
                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                      Category:dropped
                                                      Size (bytes):20480
                                                      Entropy (8bit):1.5277141372259355
                                                      Encrypted:false
                                                      SSDEEP:24:JnFC/lym6cpmUHCAjluSXG+PdWmDqqrb9ipV7VIwGMlrkgsdWmDqqrb9ipVi8183:x0+cDHBluFqOMS5ZrmOMSI818l
                                                      MD5:4F184BE6D7D0C90A3675262A41E494CC
                                                      SHA1:FF0A74C16271E7EEDF96732229B90492921B52EC
                                                      SHA-256:72D06F2C743AE20C220767EAB4FEAF666CAF92E31D0EE37DD4253027FE2E2B3F
                                                      SHA-512:01D6D55927575C2E494E1B66605737512796803929C0E1935325F638F8847B532F5399BF0F443416B34372060DA38A73F2AA0AED322F1A8048466F6E20578A4E
                                                      Malicious:false
                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Adobe Acrobat PDF Browser Plugin 4.8.25, Author: Adobe Inc., Keywords: Installer, Comments: Adobe Acrobat PDF Browser Plugin, Template: Intel;1033, Revision Number: {6ECD3C06-98A2-44A1-A41E-271C903F257F}, Create Time/Date: Tue May 30 15:19:58 2023, Last Saved Time/Date: Tue May 30 15:19:58 2023, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                      Category:dropped
                                                      Size (bytes):516096
                                                      Entropy (8bit):7.918002678282303
                                                      Encrypted:false
                                                      SSDEEP:6144:jESkw7402pCiyBH6DlIxtWb9jOyHLmsjzcGet8Rghs0O892YptgrGzjkacDO+cDb:3kdiMHHLmKzQ8tfacDO+wVydjSavjQ
                                                      MD5:AB8EF3423324168D06B2D122F75CA130
                                                      SHA1:A7E273DDD7CDF303E366CBA16ABFD4C3966F2CF6
                                                      SHA-256:4E70DA2D2EFC833EB5C450C9F82AAA7D433E31E39DC4EC36CA3C5DDDE0F4DC00
                                                      SHA-512:8AADA720840A74A361D92DB1174D3AE8119FF2F70903A396BC0AE60ACFDFDF5D7FB781315B155F0B507B7B260A3F4FF8435DC9BA13E05F1547F2ABEA0C7DA220
                                                      Malicious:false
                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):2138
                                                      Entropy (8bit):5.589708162392856
                                                      Encrypted:false
                                                      SSDEEP:48:vf1lnOLJwCP3hDufg6YPRBoD8SY1eU/SnI1lnCpfaEVltdtu1lnMn:vXS+YPrAuedIofaEP8Mn
                                                      MD5:98D6FE23EEFA66343D02362715DE6A1B
                                                      SHA1:8F0C0BE4E71FF7D71A5A77DD823D70C39E506856
                                                      SHA-256:65A632BED627509E9FF49A6A16666B11E4EBEA3A26FC069E6C156290F4023B0D
                                                      SHA-512:F93FF717188D72156B2B1800427DBAC1445B045B2422859B9BFA160466AE6B9131595CCCB2826E99D850DC3D49A61BE0BF96478BE044EF693A641BE4B010190A
                                                      Malicious:false
                                                      Preview:...@IXOS.@.....@..V.@.....@.....@.....@.....@.....@......&.{64EDF889-FC17-466B-8E9A-5A8688EB1CDC}'.Adobe Acrobat PDF Browser Plugin 4.8.25..15dasx.msi.@.....@.....@.....@........&.{6ECD3C06-98A2-44A1-A41E-271C903F257F}.....@.....@.....@.....@.......@.....@.....@.......@....'.Adobe Acrobat PDF Browser Plugin 4.8.25......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{82B5B2FD-2237-42AB-9F03-B3B9EAB30000}F.01:\Software\AdobeAcrobatPDFBrowserPlugin\AdobeAcrobatPDFBrowserPlugin.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......:.C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\..).1\xssanpen\|AdobeAcrobatPDFBrowserPlugin\......Please insert the disk: ..media3.cab.@.....@......C:\Windows\Installer\6bb81a.msi.........@........main.dll..dll_main..main.dll.@.....@.....@.......@...
                                                      Process:C:\Windows\System32\msiexec.exe
                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                      Category:dropped
                                                      Size (bytes):20480
                                                      Entropy (8bit):1.1628561562250028
                                                      Encrypted:false
                                                      SSDEEP:12:JSbX72Fj3SAGiLIlHVRpth/7777777777777777777777777vDHFPuC77HrpSl0G:JUQI5pFBHlF
                                                      MD5:A30D6EE443F5F383CD600F105CD74165
                                                      SHA1:E5CCC5ADD0A5AB95D5168E4889C4D8BA6CB24CA5
                                                      SHA-256:A1A5E17B1DDA584A2FBDF8AAB33A2F3962F8775A13E7E314CA344E04B4C5BDA7
                                                      SHA-512:38F505EB2F6A414216EE88C79ED62CF6460C38564108BEAB177F8218A2E0262B4299D87DA52C1DFFC377C177FC94B0808818770567DB211FB84AD90620A759A5
                                                      Malicious:false
                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Adobe Acrobat PDF Browser Plugin 4.8.25, Author: Adobe Inc., Keywords: Installer, Comments: Adobe Acrobat PDF Browser Plugin, Template: Intel;1033, Revision Number: {6ECD3C06-98A2-44A1-A41E-271C903F257F}, Create Time/Date: Tue May 30 15:19:58 2023, Last Saved Time/Date: Tue May 30 15:19:58 2023, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                      Entropy (8bit):7.918002678282303
                                                      TrID:
                                                      • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                      File name:15dasx.msi
                                                      File size:516096
                                                      MD5:ab8ef3423324168d06b2d122f75ca130
                                                      SHA1:a7e273ddd7cdf303e366cba16abfd4c3966f2cf6
                                                      SHA256:4e70da2d2efc833eb5c450c9f82aaa7d433e31e39dc4ec36ca3c5ddde0f4dc00
                                                      SHA512:8aada720840a74a361d92db1174d3ae8119ff2f70903a396bc0ae60acfdfdf5d7fb781315b155f0b507b7b260a3f4ff8435dc9ba13e05f1547f2abea0c7da220
                                                      SSDEEP:6144:jESkw7402pCiyBH6DlIxtWb9jOyHLmsjzcGet8Rghs0O892YptgrGzjkacDO+cDb:3kdiMHHLmKzQ8tfacDO+wVydjSavjQ
                                                      TLSH:DDB4231536022373C5014B72DC9D87ECA70A3E59756AB61F7E09F8480EB6B7D12B72A3
                                                      File Content Preview:........................>......................................................................................................................................................................................................................................
                                                      Icon Hash:2d2e3797b32b2b99
                                                      No network behavior found

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to dive into process behavior distribution

                                                      Click to jump to process

                                                      Target ID:1
                                                      Start time:22:46:57
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\System32\msiexec.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\15dasx.msi"
                                                      Imagebase:0xff740000
                                                      File size:128512 bytes
                                                      MD5 hash:AC2E7152124CEED36846BD1B6592A00F
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      Target ID:2
                                                      Start time:22:46:58
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\System32\msiexec.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\msiexec.exe /V
                                                      Imagebase:0xff740000
                                                      File size:128512 bytes
                                                      MD5 hash:AC2E7152124CEED36846BD1B6592A00F
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      Target ID:5
                                                      Start time:22:47:25
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\System32\rundll32.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
                                                      Imagebase:0xffa30000
                                                      File size:45568 bytes
                                                      MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:6
                                                      Start time:22:47:25
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\System32\wscript.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:wscript.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\notify.vbs
                                                      Imagebase:0xff870000
                                                      File size:168960 bytes
                                                      MD5 hash:045451FA238A75305CC26AC982472367
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:7
                                                      Start time:22:47:25
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe C:\Users\user\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next
                                                      Imagebase:0x80000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000007.00000002.1050273322.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000007.00000002.1050043697.000000000037D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                      Reputation:high

                                                      Target ID:8
                                                      Start time:22:47:27
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\wermgr.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                      Imagebase:0x2d0000
                                                      File size:53760 bytes
                                                      MD5 hash:C9905EA4C326DAB778B9297BA5BD1889
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      Reset < >

                                                        Execution Graph

                                                        Execution Coverage:0.1%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:18.8%
                                                        Total number of Nodes:16
                                                        Total number of Limit Nodes:0
                                                        execution_graph 41819 1001dbd1 41820 1001dc09 VirtualFree 41819->41820 41822 1001dbc0 41820->41822 41823 1001dd40 41824 1001dd0e 41823->41824 41825 1001e0d9 GetPEB 41824->41825 41826 1001dd14 41825->41826 41833 1001e0d9 41826->41833 41829 1001e0d9 GetPEB 41830 1001dd65 VirtualAlloc 41829->41830 41832 1001dd74 41830->41832 41834 1001e15a GetPEB 41833->41834 41836 1001dd19 41834->41836 41836->41829 41837 1001dbeb 41838 1001dc14 VirtualProtect 41837->41838 41839 1001dc1f 41838->41839
                                                        APIs
                                                        • VirtualAlloc.KERNELBASE(?), ref: 0018051C
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000003.1045618138.0000000000180000.00000020.00001000.00020000.00000000.sdmp, Offset: 00180000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_3_180000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: AllocVirtual
                                                        • String ID:
                                                        • API String ID: 4275171209-0
                                                        • Opcode ID: 647806292e40d76c1808ca0a8b573877cb0d1ed87da1151593330ae6246e7e91
                                                        • Instruction ID: 5e7754d688742e14b22ef02e693bb9c0e212f58bd3af76f48cbf7da8c83be235
                                                        • Opcode Fuzzy Hash: 647806292e40d76c1808ca0a8b573877cb0d1ed87da1151593330ae6246e7e91
                                                        • Instruction Fuzzy Hash: 1C11A3B2D4830CEFDBA6E650DCC876D76B5EB18304F6A4465E5065B282D7314F849F11
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000003.1045618138.0000000000180000.00000020.00001000.00020000.00000000.sdmp, Offset: 00180000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_3_180000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0092f584a839dd62b4c13f44ce63d536f0c9e1244b20ab5f9c8e56308dbb263e
                                                        • Instruction ID: ba9066579b2139f58587238f59693c901d7a9db123f48b62e735835530a96f74
                                                        • Opcode Fuzzy Hash: 0092f584a839dd62b4c13f44ce63d536f0c9e1244b20ab5f9c8e56308dbb263e
                                                        • Instruction Fuzzy Hash: 1B3173B7D44209FBDF14BBA4D884BAE767EBB14300FA50451EA02A7252D3354F82AF51
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 001807D5
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000003.1045618138.0000000000180000.00000020.00001000.00020000.00000000.sdmp, Offset: 00180000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_3_180000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: InfoNativeSystem
                                                        • String ID:
                                                        • API String ID: 1721193555-0
                                                        • Opcode ID: 67133743171ce9d8cdc9a07f765dc30c570cf60d44af1830f195452f5f9a1b35
                                                        • Instruction ID: d3e452f3b1c55a69aad49c43cdef8931f6adb02e1d0219a622c792f4d2b3aea8
                                                        • Opcode Fuzzy Hash: 67133743171ce9d8cdc9a07f765dc30c570cf60d44af1830f195452f5f9a1b35
                                                        • Instruction Fuzzy Hash: 2201313590514DDFCB9AEF94C844EADB7B4BF08310F2284C5F516A7252C731AA88DF10
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000003.1045618138.0000000000180000.00000020.00001000.00020000.00000000.sdmp, Offset: 00180000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_3_180000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: fdae159f5b63167561a356be9577cc6a5469f915a5d238255440c61cf8b3ecaf
                                                        • Instruction ID: 1f86a8fdf4e749667dfb20bb0eca4c15c7afde47510a5f8dfda6967314d5a32d
                                                        • Opcode Fuzzy Hash: fdae159f5b63167561a356be9577cc6a5469f915a5d238255440c61cf8b3ecaf
                                                        • Instruction Fuzzy Hash: BEE04FB2945209EACF04EBD0D0493FCBBF8AB10359F310416D403A6100E3304B86EF40
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 1001dbeb-1001dc1a VirtualProtect 2 1001dcae-1001dcb5 0->2 3 1001dca1-1001dca9 2->3 4 1001dcb7 2->4 5 1001def1-1001def4 3->5 4->5
                                                        APIs
                                                        • VirtualProtect.KERNELBASE(?,?), ref: 1001DC14
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 544645111-0
                                                        • Opcode ID: 485ff5df04f8ee2b44346524c68e78e88d06071511fcdec404aceb0375cb2ab2
                                                        • Instruction ID: 663553e8bc4dee103e56eac5578dc001d69da6a11c8e95134a84acf749e4c116
                                                        • Opcode Fuzzy Hash: 485ff5df04f8ee2b44346524c68e78e88d06071511fcdec404aceb0375cb2ab2
                                                        • Instruction Fuzzy Hash: D2E07E71A0815AEFCB20FB94C19098CBBB1EB19322F214992E941AF211C370DAC0EF50
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • VirtualProtect.KERNELBASE(?,?,?), ref: 00180BBB
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000003.1045618138.0000000000180000.00000020.00001000.00020000.00000000.sdmp, Offset: 00180000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_3_180000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 544645111-0
                                                        • Opcode ID: 2efa1e35d57d1254694c6657700579f5ecd92471f7d6fffa99b604cb6f312ba0
                                                        • Instruction ID: 79a88077325307cdfb2199aabe6aa2fa60abeea074171c0fb0bf8e7cfc64f236
                                                        • Opcode Fuzzy Hash: 2efa1e35d57d1254694c6657700579f5ecd92471f7d6fffa99b604cb6f312ba0
                                                        • Instruction Fuzzy Hash: A2E0B6B9900108EFDB9ADB80CD84EBDB775FF18300F654480E41163210C3319E44AF20
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • VirtualProtect.KERNELBASE(?,?,?), ref: 00180BBB
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000003.1045618138.0000000000180000.00000020.00001000.00020000.00000000.sdmp, Offset: 00180000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_3_180000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 544645111-0
                                                        • Opcode ID: 11959dc47cbe69a1d1983ee25c8494f456e1724cc526d44f32103389f00dccd7
                                                        • Instruction ID: 5764393347827c112d278fad7b31fe07c26281027cf7d7604ffd084d2e67d5af
                                                        • Opcode Fuzzy Hash: 11959dc47cbe69a1d1983ee25c8494f456e1724cc526d44f32103389f00dccd7
                                                        • Instruction Fuzzy Hash: 52B09222404A4882EAAA26505548AA8AA60AB06328F56C884C1CA5040A8B348A8CBB72
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9a7acb96299d9e9018117b1b71a5a6133d6ddf61e6bd48156b4446a8774d0a51
                                                        • Instruction ID: a117b9835777e82c46729f9e23f16ef9500354cfc49ab8233432a85325c264d9
                                                        • Opcode Fuzzy Hash: 9a7acb96299d9e9018117b1b71a5a6133d6ddf61e6bd48156b4446a8774d0a51
                                                        • Instruction Fuzzy Hash: A4214FB1918209FEDB75FA94FCD0B8D66A8EB28305F344027FE00AE241D675D9C0B762
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • VirtualAlloc.KERNELBASE(00002F44,?,00002F44,00000002), ref: 1001DDAA
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: AllocVirtual
                                                        • String ID:
                                                        • API String ID: 4275171209-0
                                                        • Opcode ID: 97c08517e9ca05a0da3124c4b2447ffbcdfdaa820ff160fadf36bdaea41047b1
                                                        • Instruction ID: 63d093deb37bd8500e9929970cf6e3671b4c9d24e436ecc575edd81afbcd36ee
                                                        • Opcode Fuzzy Hash: 97c08517e9ca05a0da3124c4b2447ffbcdfdaa820ff160fadf36bdaea41047b1
                                                        • Instruction Fuzzy Hash: C01130B1918205FFDB75FA94ECD0B8D66A9EB28305F304527FE00AE245E275D9C0B762
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 44 1001dbd1-1001dd0c VirtualFree 57 1001dc8b-1001dc8f 44->57 58 1001dc91 57->58 59 1001dc99-1001dc9c 57->59 58->59
                                                        APIs
                                                        • VirtualFree.KERNELBASE(?,00007E7E,00007E7E), ref: 1001DCEE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: FreeVirtual
                                                        • String ID:
                                                        • API String ID: 1263568516-0
                                                        • Opcode ID: 0641292201ec43dba3f4cc9da24f777aeb42a299be4718644466048f13d02087
                                                        • Instruction ID: 700e3cc30935fa7a9b9c8f0a224bf0702690af8b0ea5de8e0a88eaae4dc91983
                                                        • Opcode Fuzzy Hash: 0641292201ec43dba3f4cc9da24f777aeb42a299be4718644466048f13d02087
                                                        • Instruction Fuzzy Hash: 0801D370D1851AEBDF65FF84D980A9DBBB6FB04304F2008A2E90169161D3B1DA90FB80
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • VirtualAlloc.KERNELBASE(00002F24,?,00002F24), ref: 001804CD
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000003.1045618138.0000000000180000.00000020.00001000.00020000.00000000.sdmp, Offset: 00180000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_3_180000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: AllocVirtual
                                                        • String ID:
                                                        • API String ID: 4275171209-0
                                                        • Opcode ID: 459ceca762080cf357c362edab4f1ee4805586002f586a962786011784d06284
                                                        • Instruction ID: 821e6c464cc8f9a965408eb7d0e8b7fbaf0c65733a2df5a1368f94d613b7a8ee
                                                        • Opcode Fuzzy Hash: 459ceca762080cf357c362edab4f1ee4805586002f586a962786011784d06284
                                                        • Instruction Fuzzy Hash: EED01271D1434CFFDB89AE908E847AD7AB9EB08319F320414A20666142C3340F00AF00
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 119 100206a7-100206dd 120 100206eb-100206fb mv_mallocz 119->120 121 100206df-100206e7 atoi 119->121 122 10020701-10020756 MultiByteToWideChar 120->122 123 10021347 120->123 121->120 124 10020b10-10020b41 122->124 125 1002075c-10020773 mv_calloc 122->125 132 10020ec0-10020ee1 LoadLibraryExA 124->132 133 10020b47-10020b5f call 100290d0 * 2 124->133 126 10020afa-10020b0d _errno 125->126 127 10020779-100207d6 MultiByteToWideChar 125->127 126->124 134 10020d60-10020d7d wcslen 127->134 135 100207dc-1002080a LoadLibraryExW call 100290d0 127->135 146 10020b66-10020b8e mv_log 133->146 139 10020dc4-10020ddd mv_realloc_array 134->139 145 10020810-10020847 MultiByteToWideChar 135->145 135->146 142 10020d80-10020da4 GetModuleFileNameW 139->142 143 10020ddf-10020e06 call 100290d0 * 3 139->143 148 10020f20-10020f26 142->148 149 10020daa-10020db0 142->149 143->146 153 10020bb0-10020bd7 145->153 154 1002084d-10020864 mv_calloc 145->154 155 10020b90-10020b95 146->155 151 100210c5-100210cd call 100290d0 148->151 152 10020f2c-10020f3f wcsrchr 148->152 149->148 156 10020db6-10020dc1 149->156 171 100210d5-100210ed GetSystemDirectoryW 151->171 159 100210a0-100210a3 152->159 160 10020f45-10020f81 mv_realloc_array 152->160 174 10020ef0-10020f11 LoadLibraryExA 153->174 175 10020bdd-10020bf5 call 100290d0 * 2 153->175 161 10020b9a-10020bad _errno 154->161 162 1002086a-100208bd MultiByteToWideChar 154->162 163 10020aef-10020af9 155->163 156->139 160->159 167 10020f87-10020fbf wcscpy 160->167 161->153 184 100208c3-100208f1 LoadLibraryExW call 100290d0 162->184 185 10020e10-10020e27 wcslen 162->185 167->171 178 10020fc5-10020fdc call 100290d0 * 2 167->178 176 100210f3-100210fd 171->176 177 100212e7 171->177 199 10020bfc-10020c1d mv_log 175->199 181 10021142-1002118f wcscpy call 100290d0 * 2 176->181 182 100210ff-1002111e mv_realloc_array 176->182 186 100212ef 177->186 227 10021194-100211ac GetSystemDirectoryW 181->227 182->177 188 10021124-1002113c GetSystemDirectoryW 182->188 198 100208f7-10020910 184->198 184->199 189 10020e74-10020e8d mv_realloc_array 185->189 200 100212f7 186->200 188->181 188->186 195 10020e30-10020e54 GetModuleFileNameW 189->195 196 10020e8f-10020eb6 call 100290d0 * 3 189->196 202 10020e5a-10020e60 195->202 203 10020fe8-10020fea 195->203 196->199 220 10020916-10020922 198->220 221 10021247-10021268 mv_log 198->221 199->155 215 100212ff-1002131e mv_log 200->215 202->203 209 10020e66-10020e71 202->209 207 10020ff0-10021003 wcsrchr 203->207 208 100210b8-100210c0 call 100290d0 203->208 212 100210b0-100210b3 207->212 213 10021009-1002103d mv_realloc_array 207->213 208->151 209->189 213->212 219 1002103f-10021077 wcscpy 213->219 215->155 219->227 233 1002107d-10021094 call 100290d0 * 2 219->233 226 10020924-10020932 220->226 221->155 226->226 230 10020934-10020967 226->230 231 100211b2-100211bc 227->231 232 100212df 227->232 234 1002096e-1002097c 230->234 235 100211f9-10021242 wcscpy call 100290d0 * 2 231->235 236 100211be-100211d5 mv_realloc_array 231->236 232->177 233->159 234->234 238 1002097e-100209a3 234->238 235->221 236->232 239 100211db-100211f3 GetSystemDirectoryW 236->239 246 10020c37-10020c43 238->246 247 100209a9-100209bf 238->247 239->200 239->235 249 10020c45-10020c53 246->249 247->246 254 100209c5-100209f5 247->254 249->249 252 10020c55-10020ca4 249->252 257 10021323-10021342 mv_log 252->257 258 10020caa-10020cbb 252->258 259 100209fb-10020a54 GetDesktopWindow 254->259 260 10020c28-10020c34 254->260 257->155 258->215 263 10020cc1-10020d2c GetDesktopWindow 258->263 259->260 265 10020a5a-10020a86 mv_log 259->265 260->246 266 10020a89-10020a9f 263->266 272 10020d32-10020d51 mv_log 263->272 265->266 270 10020aa5-10020ac7 266->270 271 1002126d-1002128e mv_log 266->271 274 10021293-100212b4 mv_log 270->274 275 10020acd-10020ae7 270->275 271->155 272->155 274->155 277 100212b9-100212da mv_log 275->277 278 10020aed 275->278 277->155 278->163
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log$ByteCharMultiWide$LibraryLoad$_errnomv_calloc$DesktopWindowatoimv_malloczmv_realloc_arraywcslen
                                                        • String ID: DXVA2CreateDirect3DDeviceManager9$Direct3DCreate9$Direct3DCreate9Ex$Failed to bind Direct3D device to device manager$Failed to create Direct3D device manager$Failed to load D3D9 library$Failed to load DXVA2 library$Failed to locate DXVA2CreateDirect3DDeviceManager9$Failed to open device handle$SetDefaultDllDirectories$Using D3D9Ex device.$d3d9.dll$dxva2.dll
                                                        • API String ID: 2285110006-3565051934
                                                        • Opcode ID: 81119a8c00db03e304e4471758cb6eecfd6299740ba6e44e8e551f5fdf6c1372
                                                        • Instruction ID: 81d1aa8d4d65b830f3c484e294571b6d288d1a976026b3de523a4ddd3e2ab054
                                                        • Opcode Fuzzy Hash: 81119a8c00db03e304e4471758cb6eecfd6299740ba6e44e8e551f5fdf6c1372
                                                        • Instruction Fuzzy Hash: B372CFB49097459FD750EF68D58461EBBE1FF88344F91892EE888C7351EB78D844CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 27%
                                                        			E1000D4D0(void* __ebx, void* __edi, void* __esi) {
                                                        				char _t142;
                                                        				intOrPtr _t144;
                                                        				signed int _t145;
                                                        				signed int _t148;
                                                        				char _t160;
                                                        				signed int _t163;
                                                        				signed int _t166;
                                                        				unsigned int _t178;
                                                        				signed int _t182;
                                                        				char* _t191;
                                                        				char _t192;
                                                        				char* _t206;
                                                        				void* _t211;
                                                        				unsigned int _t227;
                                                        				intOrPtr _t238;
                                                        				intOrPtr _t241;
                                                        				signed int _t243;
                                                        				signed int _t250;
                                                        				signed int _t272;
                                                        				intOrPtr _t273;
                                                        				char* _t280;
                                                        				unsigned int _t284;
                                                        				intOrPtr _t285;
                                                        				signed int _t289;
                                                        				signed int _t292;
                                                        				void* _t293;
                                                        				char* _t329;
                                                        				unsigned int _t330;
                                                        				unsigned int _t332;
                                                        				signed int _t333;
                                                        				signed int _t337;
                                                        				unsigned int _t341;
                                                        				unsigned int _t351;
                                                        				char* _t353;
                                                        				intOrPtr _t379;
                                                        				char* _t380;
                                                        				signed int _t381;
                                                        				signed int _t382;
                                                        				char* _t386;
                                                        				unsigned int _t387;
                                                        				signed int _t388;
                                                        				char* _t390;
                                                        				signed int _t395;
                                                        				void* _t397;
                                                        				signed int _t399;
                                                        				signed int _t402;
                                                        				void* _t403;
                                                        				char _t420;
                                                        				signed int _t421;
                                                        				char* _t423;
                                                        				signed int _t425;
                                                        				char* _t426;
                                                        				char* _t428;
                                                        				void* _t431;
                                                        				char** _t432;
                                                        				char** _t434;
                                                        				char** _t435;
                                                        				intOrPtr* _t438;
                                                        				void* _t440;
                                                        
                                                        				_push(__edi);
                                                        				_push(__esi);
                                                        				_push(__ebx);
                                                        				_t432 = _t431 - 0x2c;
                                                        				_t423 = _t432[0x10];
                                                        				_t432[6] = _t432[0x11];
                                                        				_t142 =  *_t423;
                                                        				_t440 = _t142 - 2;
                                                        				if(_t440 == 0) {
                                                        					L60();
                                                        					if(_t432[6] >= 0) {
                                                        						goto L8;
                                                        					} else {
                                                        						goto L14;
                                                        					}
                                                        					goto L12;
                                                        				} else {
                                                        					if(_t440 > 0) {
                                                        						if(_t142 != 3) {
                                                        							_t144 = 0xffffffea;
                                                        							goto L12;
                                                        						} else {
                                                        							_t191 = _t432[6];
                                                        							_t434 =  &(_t432[0xb]);
                                                        							_t353 = _t423;
                                                        							_pop(_t273);
                                                        							_pop(_t403);
                                                        							_pop(_t389);
                                                        							_pop(_t427);
                                                        							_t428 = _t353;
                                                        							_t390 = _t191;
                                                        							_push(_t403);
                                                        							_push(_t273);
                                                        							_t435 = _t434 - 0x4c;
                                                        							_t192 =  *_t353;
                                                        							if(_t192 == 3) {
                                                        								_t206 = _t428[4];
                                                        								_t280 =  &(_t206[ !((((((_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) + ((((_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) >> 0x00000008) >> 0x00000010) + (((_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) + ((((_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[8] - (_t353[8] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) >> 0x00000008) & 0x0000003f) + (((((_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) + ((((_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) >> 0x00000008) >> 0x00000010) + (((_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) + ((((_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) & 0x33333333) + (_t353[0xc] - (_t353[0xc] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) >> 0x00000008) & 0x0000003f))]);
                                                        								goto L74;
                                                        							} else {
                                                        								_t332 = _t353[8];
                                                        								if(_t192 != 2) {
                                                        									_t435[5] = 0x29a;
                                                        									_t435[1] = 0;
                                                        									 *_t435 = 0;
                                                        									_t435[4] = "libavutil/channel_layout.c";
                                                        									_t435[3] = "channel_layout->order == AV_CHANNEL_ORDER_CUSTOM";
                                                        									_t435[2] = "Assertion %s failed at %s:%d\n";
                                                        									E10026560();
                                                        									abort();
                                                        									_t438 = _t435 - 0x41c;
                                                        									 *((intOrPtr*)(_t438 + 0x418)) = _t273;
                                                        									_t238 =  *((intOrPtr*)(_t438 + 0x424));
                                                        									_t379 =  *((intOrPtr*)(_t438 + 0x428));
                                                        									if(_t238 != 0 || _t379 == 0) {
                                                        										 *((intOrPtr*)(_t438 + 8)) = _t379;
                                                        										_t285 = _t438 + 0x10;
                                                        										 *((intOrPtr*)(_t438 + 4)) = _t238;
                                                        										 *_t438 = _t285;
                                                        										E100089A0();
                                                        										 *((intOrPtr*)(_t438 + 4)) = _t285;
                                                        										 *_t438 =  *((intOrPtr*)(_t438 + 0x420));
                                                        										_t241 = E1000D4D0(_t285, _t390, _t403);
                                                        										if(_t241 >= 0) {
                                                        											_t241 =  *((intOrPtr*)(_t438 + 0x14));
                                                        										}
                                                        									} else {
                                                        										_t241 = 0xffffffea;
                                                        									}
                                                        									return _t241;
                                                        								} else {
                                                        									_t420 = _t353[4];
                                                        									_t380 = 0;
                                                        									_t280 = 0xffffffff;
                                                        									if(_t420 > 0) {
                                                        										do {
                                                        											_t206 =  *_t332 - 0x400;
                                                        											if(_t206 > 0x3ff) {
                                                        												goto L67;
                                                        											} else {
                                                        												if(_t380 > 0) {
                                                        													if( *((intOrPtr*)(_t332 - 0x18)) - 0x400 > 0x3ff || _t206 != _t380) {
                                                        														goto L72;
                                                        													} else {
                                                        														goto L66;
                                                        													}
                                                        												} else {
                                                        													if(_t206 > 0x3ff) {
                                                        														goto L67;
                                                        													} else {
                                                        														if(_t206 == _t380) {
                                                        															L66:
                                                        															_t280 = _t380;
                                                        															goto L67;
                                                        														} else {
                                                        															goto L72;
                                                        														}
                                                        													}
                                                        												}
                                                        											}
                                                        											goto L91;
                                                        											L67:
                                                        											_t380 =  &(_t380[1]);
                                                        											_t332 = _t332 + 0x18;
                                                        										} while (_t380 != _t420);
                                                        										L74:
                                                        										if(_t280 < 0) {
                                                        											goto L72;
                                                        										} else {
                                                        											asm("pxor xmm0, xmm0");
                                                        											asm("cvtsi2sd xmm0, ebx");
                                                        											asm("sqrtsd xmm0, xmm0");
                                                        											asm("cvttsd2si eax, xmm0");
                                                        											_t406 =  &(_t206[1]) *  &(_t206[1]);
                                                        											if(_t406 !=  &(_t280[1])) {
                                                        												goto L72;
                                                        											} else {
                                                        												_t435[2] = _t206;
                                                        												_t435[1] = "ambisonic %d";
                                                        												 *_t435 = _t390;
                                                        												E100089C0();
                                                        												_t329 = _t428[4];
                                                        												if(_t329 > _t406) {
                                                        													_t211 = 0;
                                                        													do {
                                                        														 *((intOrPtr*)(_t435 + _t211 + 0x28)) = 0;
                                                        														 *((intOrPtr*)(_t435 + _t211 + 0x2c)) = 0;
                                                        														_t211 = _t211 + 8;
                                                        													} while (_t211 < 0x18);
                                                        													if( *_t428 == 3) {
                                                        														_t330 = _t428[8];
                                                        														_t435[0xa] = 1;
                                                        														_t284 = _t428[0xc];
                                                        														_t435[0xc] = _t330;
                                                        														_t435[0xd] = _t284;
                                                        														_t227 = (((_t284 - (_t284 >> 0x00000001 & 0x55555555) & 0x33333333) + (_t284 - (_t284 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t284 - (_t284 >> 0x00000001 & 0x55555555) & 0x33333333) + (_t284 - (_t284 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) + ((((_t284 - (_t284 >> 0x00000001 & 0x55555555) & 0x33333333) + (_t284 - (_t284 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) >> 0x00000004) + (_t284 - (_t284 >> 0x00000001 & 0x55555555) & 0x33333333) + (_t284 - (_t284 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) & 0x0f0f0f0f) >> 8);
                                                        														_t406 = _t227 >> 0x10;
                                                        														_t435[0xb] = ((((_t330 - (_t330 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) & 0x33333333) & 0x0f0f0f0f) + ((((_t330 - (_t330 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) & 0x33333333) & 0x0f0f0f0f) >> 0x00000008) + ((((_t330 - (_t330 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) & 0x33333333) & 0x0f0f0f0f) + ((((_t330 - (_t330 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t330 - (_t330 >> 0x00000001 & 0x55555555) & 0x33333333) & 0x0f0f0f0f) >> 0x00000008) >> 0x00000010) & 0x0000003f) + (_t227 + (_t227 >> 0x00000010) & 0x0000003f);
                                                        													} else {
                                                        														_t284 = 2;
                                                        														_t435[0xa] = 2;
                                                        														_t435[0xb] = _t329 - _t406;
                                                        														_t435[0xc] = _t428[8] + (_t406 + _t406 * 2) * 8;
                                                        													}
                                                        													 *_t435 = _t390;
                                                        													_t435[2] = 1;
                                                        													_t435[1] = 0x2b;
                                                        													E10008D20();
                                                        													_t435[1] = _t390;
                                                        													 *_t435 =  &(_t435[0xa]);
                                                        													E1000D4D0(_t284, _t390, _t406);
                                                        												}
                                                        												return 0;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										L72:
                                                        										return 0xffffffea;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(_t142 == 0) {
                                                        							_t148 = _t423[4];
                                                        							goto L59;
                                                        						} else {
                                                        							_t421 = _t423[8];
                                                        							_t243 = 4;
                                                        							_t333 = 0;
                                                        							_t289 = _t423[0xc];
                                                        							_t381 = 0;
                                                        							while((_t333 ^ _t289 | _t243 ^ _t421) != 0) {
                                                        								_t381 =  &(1[_t381]);
                                                        								if(_t381 == 0x1f) {
                                                        									L14:
                                                        									_t145 = _t423[4];
                                                        									if(_t145 != 0) {
                                                        										_t432[2] = _t145;
                                                        										_t432[1] = "%d channels (";
                                                        										 *_t432 = _t432[6];
                                                        										E100089C0();
                                                        										_t395 = _t423[4];
                                                        										if(_t395 > 0) {
                                                        											_t425 = 0;
                                                        											_t386 = _t423;
                                                        											goto L19;
                                                        											do {
                                                        												do {
                                                        													L19:
                                                        													if(_t425 >= _t395) {
                                                        														L57:
                                                        														_t432[1] = 0x100b1acf;
                                                        														 *_t432 = _t432[6];
                                                        														E100089C0();
                                                        														goto L24;
                                                        													} else {
                                                        														_t160 =  *_t386;
                                                        														if(_t160 == 2) {
                                                        															_t292 =  *(_t386[8] + (_t425 + _t425 * 2) * 8);
                                                        															_t250 = _t292 - 0x400;
                                                        															if(_t425 != 0) {
                                                        																_t432[4] = _t292;
                                                        																_t432[1] = 0x100b1acf;
                                                        																 *_t432 = _t432[6];
                                                        																E100089C0();
                                                        																_t292 = _t432[4];
                                                        															}
                                                        															if(_t250 > 0x3ff) {
                                                        																goto L53;
                                                        															} else {
                                                        																goto L51;
                                                        															}
                                                        														} else {
                                                        															if(_t160 == 3) {
                                                        																_t178 = _t386[8];
                                                        																_t432[4] = _t178;
                                                        																_t432[5] = _t386[0xc];
                                                        																_t397 = _t395 - (((((_t178 - (_t178 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t178 - (_t178 >> 0x00000001 & 0x55555555) & 0x33333333) + ((_t178 - (_t178 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t178 - (_t178 >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) & 0x0f0f0f0f) >> 0x00000008) + ((_t178 - (_t178 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t178 - (_t178 >> 0x00000001 & 0x55555555) & 0x33333333) + ((_t178 - (_t178 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t178 - (_t178 >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) & 0x0f0f0f0f) >> 0x00000010) + (((_t178 - (_t178 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t178 - (_t178 >> 0x00000001 & 0x55555555) & 0x33333333) + ((_t178 - (_t178 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t178 - (_t178 >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) & 0x0f0f0f0f) >> 0x00000008) + ((_t178 - (_t178 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t178 - (_t178 >> 0x00000001 & 0x55555555) & 0x33333333) + ((_t178 - (_t178 >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t178 - (_t178 >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) & 0x0f0f0f0f) & 0x0000003f) + ((((_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) & 0x33333333) + ((_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) & 0x0f0f0f0f) + (((_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) & 0x33333333) + ((_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) & 0x0f0f0f0f) >> 0x00000008) >> 0x00000010) + ((_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) & 0x33333333) + ((_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) & 0x0f0f0f0f) + (((_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) & 0x33333333) + ((_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) >> 0x00000002 & 0x33333333) + (_t432[5] - (_t432[5] >> 0x00000001 & 0x55555555) & 0x33333333) >> 0x00000004) & 0x0f0f0f0f) >> 0x00000008) & 0x0000003f);
                                                        																_t272 = _t425 - _t397;
                                                        																if(_t425 >= _t397) {
                                                        																	goto L32;
                                                        																} else {
                                                        																	_t250 = 0;
                                                        																	if(_t425 == 0) {
                                                        																		L51:
                                                        																		_t432[2] = _t250;
                                                        																		_t432[1] = "AMBI%d";
                                                        																		 *_t432 = _t432[6];
                                                        																		E100089C0();
                                                        																	} else {
                                                        																		_t250 = _t425;
                                                        																		_t432[1] = 0x100b1acf;
                                                        																		_t64 = _t425 + 0x400; // 0x401
                                                        																		_t432[4] = _t64;
                                                        																		 *_t432 = _t432[6];
                                                        																		E100089C0();
                                                        																		_t292 = _t432[4];
                                                        																		if(_t425 <= 0x3ff) {
                                                        																			goto L51;
                                                        																		} else {
                                                        																			goto L47;
                                                        																		}
                                                        																	}
                                                        																}
                                                        															} else {
                                                        																if(_t160 == 1) {
                                                        																	_t272 = _t425;
                                                        																	_t432[4] = _t386[8];
                                                        																	_t432[5] = _t386[0xc];
                                                        																	L32:
                                                        																	_t432[7] = _t425;
                                                        																	_t182 = _t432[4];
                                                        																	_t292 = 0;
                                                        																	_t351 = _t432[5];
                                                        																	_t426 = _t386;
                                                        																	do {
                                                        																		_t387 = _t351;
                                                        																		_t399 = (_t387 << 0x00000020 | _t182) >> _t292;
                                                        																		_t388 = _t387 >> _t292;
                                                        																		if((_t292 & 0x00000020) != 0) {
                                                        																			_t399 = _t388;
                                                        																		}
                                                        																		if((_t399 & 0x00000001) == 0) {
                                                        																			goto L34;
                                                        																		} else {
                                                        																			_t49 = _t272 - 1; // 0x0
                                                        																			_t402 = _t49;
                                                        																			if(_t272 != 0) {
                                                        																				_t272 = _t402;
                                                        																				goto L34;
                                                        																			} else {
                                                        																				_t386 = _t426;
                                                        																				_t425 = _t432[7];
                                                        																				if(_t425 != 0) {
                                                        																					_t432[4] = _t292;
                                                        																					_t432[1] = 0x100b1acf;
                                                        																					 *_t432 = _t432[6];
                                                        																					E100089C0();
                                                        																					_t292 = _t432[4];
                                                        																					L53:
                                                        																					if(_t292 <= 0x28) {
                                                        																						goto L41;
                                                        																					} else {
                                                        																						if(_t292 != 0xffffffff) {
                                                        																							goto L47;
                                                        																						} else {
                                                        																							goto L24;
                                                        																						}
                                                        																					}
                                                        																				} else {
                                                        																					if(_t292 > 0x28) {
                                                        																						L47:
                                                        																						_t432[2] = _t292;
                                                        																						_t432[1] = "USR%d";
                                                        																						 *_t432 = _t432[6];
                                                        																						E100089C0();
                                                        																					} else {
                                                        																						L41:
                                                        																						_t163 =  *(0x100b2280 + _t292 * 8);
                                                        																						if(_t163 == 0) {
                                                        																							goto L47;
                                                        																						} else {
                                                        																							_t432[2] = _t163;
                                                        																							_t432[1] = "%s";
                                                        																							 *_t432 = _t432[6];
                                                        																							E100089C0();
                                                        																						}
                                                        																					}
                                                        																				}
                                                        																			}
                                                        																		}
                                                        																		goto L25;
                                                        																		L34:
                                                        																		_t292 =  &(1[_t292]);
                                                        																	} while (_t292 != 0x40);
                                                        																	_t386 = _t426;
                                                        																	_t425 = _t432[7];
                                                        																	if(_t425 == 0) {
                                                        																		goto L24;
                                                        																	} else {
                                                        																		goto L57;
                                                        																	}
                                                        																	goto L29;
                                                        																} else {
                                                        																	if(_t425 != 0) {
                                                        																		goto L57;
                                                        																	}
                                                        																	L24:
                                                        																	_t432[1] = "NONE";
                                                        																	 *_t432 = _t432[6];
                                                        																	E100089C0();
                                                        																}
                                                        															}
                                                        														}
                                                        													}
                                                        													L25:
                                                        													if( *_t386 != 2) {
                                                        														goto L18;
                                                        													} else {
                                                        														_t341 = _t386[8];
                                                        														_t166 = _t425 + _t425 * 2;
                                                        														_t293 = _t341 + _t166 * 8;
                                                        														if( *((char*)(_t341 + 4 + _t166 * 8)) == 0) {
                                                        															goto L18;
                                                        														} else {
                                                        															goto L27;
                                                        														}
                                                        													}
                                                        													goto L29;
                                                        													L27:
                                                        													_t425 =  &(1[_t425]);
                                                        													_t432[2] = _t293 + 4;
                                                        													_t432[1] = "@%s";
                                                        													 *_t432 = _t432[6];
                                                        													E100089C0();
                                                        													_t395 = _t386[4];
                                                        												} while (_t395 > _t425);
                                                        												goto L29;
                                                        												L18:
                                                        												_t395 = _t386[4];
                                                        												_t425 =  &(1[_t425]);
                                                        											} while (_t395 > _t425);
                                                        										}
                                                        										L29:
                                                        										if(_t395 == 0) {
                                                        											goto L15;
                                                        										} else {
                                                        											_t432[1] = 0x100b1ad1;
                                                        											 *_t432 = _t432[6];
                                                        											E100089C0();
                                                        											_t144 = 0;
                                                        										}
                                                        									} else {
                                                        										L15:
                                                        										_t148 = 0;
                                                        										L59:
                                                        										_t432[2] = _t148;
                                                        										_t432[1] = "%d channels";
                                                        										 *_t432 = _t432[6];
                                                        										E100089C0();
                                                        										_t144 = 0;
                                                        									}
                                                        								} else {
                                                        									_t337 = _t381 << 5;
                                                        									_t6 = _t337 + 0x100b1c90; // 0x0
                                                        									_t243 =  *_t6;
                                                        									_t7 = _t337 + 0x100b1c94; // 0x0
                                                        									_t333 =  *_t7;
                                                        									continue;
                                                        								}
                                                        								goto L12;
                                                        							}
                                                        							_t382 = _t381 << 5;
                                                        							_t432[1] = "%s";
                                                        							_t9 = _t382 + 0x100b1c80; // 0x100b1abb
                                                        							_t432[2] =  *_t9;
                                                        							 *_t432 = _t432[6];
                                                        							E100089C0();
                                                        							L8:
                                                        							_t144 = 0;
                                                        						}
                                                        						L12:
                                                        						return _t144;
                                                        					}
                                                        				}
                                                        				L91:
                                                        			}






























































                                                        0x1000d4d1
                                                        0x1000d4d2
                                                        0x1000d4d3
                                                        0x1000d4d4
                                                        0x1000d4db
                                                        0x1000d4df
                                                        0x1000d4e3
                                                        0x1000d4e6
                                                        0x1000d4e9
                                                        0x1000d586
                                                        0x1000d58d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1000d4ef
                                                        0x1000d4ef
                                                        0x1000d55b
                                                        0x1000d570
                                                        0x00000000
                                                        0x1000d55d
                                                        0x1000d55d
                                                        0x1000d561
                                                        0x1000d564
                                                        0x1000d566
                                                        0x1000d567
                                                        0x1000d568
                                                        0x1000d569
                                                        0x1000d911
                                                        0x1000d914
                                                        0x1000d916
                                                        0x1000d917
                                                        0x1000d918
                                                        0x1000d91b
                                                        0x1000d920
                                                        0x1000da10
                                                        0x1000da15
                                                        0x00000000
                                                        0x1000d922
                                                        0x1000d925
                                                        0x1000d928
                                                        0x1000db65
                                                        0x1000db6f
                                                        0x1000db73
                                                        0x1000db76
                                                        0x1000db7e
                                                        0x1000db86
                                                        0x1000db8e
                                                        0x1000db93
                                                        0x1000dba0
                                                        0x1000dba6
                                                        0x1000dbad
                                                        0x1000dbb4
                                                        0x1000dbbd
                                                        0x1000dbc3
                                                        0x1000dbc7
                                                        0x1000dbcb
                                                        0x1000dbcf
                                                        0x1000dbd2
                                                        0x1000dbde
                                                        0x1000dbe2
                                                        0x1000dbe5
                                                        0x1000dbec
                                                        0x1000dbee
                                                        0x1000dbee
                                                        0x1000dc00
                                                        0x1000dc00
                                                        0x1000dc00
                                                        0x1000dbff
                                                        0x1000d92e
                                                        0x1000d92e
                                                        0x1000d931
                                                        0x1000d933
                                                        0x1000d93a
                                                        0x1000d963
                                                        0x1000d965
                                                        0x1000d96f
                                                        0x00000000
                                                        0x1000d971
                                                        0x1000d973
                                                        0x1000d94f
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1000d975
                                                        0x1000d97a
                                                        0x00000000
                                                        0x1000d97c
                                                        0x1000d980
                                                        0x1000d955
                                                        0x1000d955
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1000d980
                                                        0x1000d97a
                                                        0x1000d973
                                                        0x00000000
                                                        0x1000d957
                                                        0x1000d957
                                                        0x1000d958
                                                        0x1000d95b
                                                        0x1000da17
                                                        0x1000da19
                                                        0x00000000
                                                        0x1000da1f
                                                        0x1000da1f
                                                        0x1000da23
                                                        0x1000da27
                                                        0x1000da2b
                                                        0x1000da33
                                                        0x1000da38
                                                        0x00000000
                                                        0x1000da3e
                                                        0x1000da3e
                                                        0x1000da47
                                                        0x1000da4b
                                                        0x1000da4e
                                                        0x1000da53
                                                        0x1000da58
                                                        0x1000da5c
                                                        0x1000da5e
                                                        0x1000da5e
                                                        0x1000da62
                                                        0x1000da66
                                                        0x1000da69
                                                        0x1000da72
                                                        0x1000dac8
                                                        0x1000dad0
                                                        0x1000dad4
                                                        0x1000dad7
                                                        0x1000dadf
                                                        0x1000db44
                                                        0x1000db4f
                                                        0x1000db5c
                                                        0x1000da74
                                                        0x1000da7a
                                                        0x1000da7f
                                                        0x1000da85
                                                        0x1000da8c
                                                        0x1000da8c
                                                        0x1000da90
                                                        0x1000da9d
                                                        0x1000daa1
                                                        0x1000daa5
                                                        0x1000daae
                                                        0x1000dab2
                                                        0x1000dab5
                                                        0x1000dab5
                                                        0x1000dac3
                                                        0x1000dac3
                                                        0x1000da38
                                                        0x1000d93c
                                                        0x1000d982
                                                        0x1000d98e
                                                        0x1000d98e
                                                        0x1000d93a
                                                        0x1000d928
                                                        0x1000d920
                                                        0x1000d4f1
                                                        0x1000d4f3
                                                        0x1000d8e0
                                                        0x00000000
                                                        0x1000d4f9
                                                        0x1000d4f9
                                                        0x1000d4fc
                                                        0x1000d501
                                                        0x1000d503
                                                        0x1000d506
                                                        0x1000d527
                                                        0x1000d510
                                                        0x1000d514
                                                        0x1000d58f
                                                        0x1000d58f
                                                        0x1000d594
                                                        0x1000d59d
                                                        0x1000d5aa
                                                        0x1000d5ae
                                                        0x1000d5b1
                                                        0x1000d5b6
                                                        0x1000d5bb
                                                        0x1000d5c5
                                                        0x1000d5c7
                                                        0x1000d5c9
                                                        0x1000d5dc
                                                        0x1000d5dc
                                                        0x1000d5dc
                                                        0x1000d5de
                                                        0x1000d8be
                                                        0x1000d8c3
                                                        0x1000d8cb
                                                        0x1000d8ce
                                                        0x00000000
                                                        0x1000d5e4
                                                        0x1000d5e4
                                                        0x1000d5e9
                                                        0x1000d82c
                                                        0x1000d82e
                                                        0x1000d834
                                                        0x1000d836
                                                        0x1000d83f
                                                        0x1000d847
                                                        0x1000d84a
                                                        0x1000d84f
                                                        0x1000d84f
                                                        0x1000d859
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1000d5ef
                                                        0x1000d5f2
                                                        0x1000d720
                                                        0x1000d726
                                                        0x1000d72e
                                                        0x1000d7b9
                                                        0x1000d7bb
                                                        0x1000d7bf
                                                        0x00000000
                                                        0x1000d7c5
                                                        0x1000d7c5
                                                        0x1000d7c9
                                                        0x1000d85b
                                                        0x1000d85b
                                                        0x1000d864
                                                        0x1000d86c
                                                        0x1000d86f
                                                        0x1000d7cf
                                                        0x1000d7d4
                                                        0x1000d7d6
                                                        0x1000d7de
                                                        0x1000d7e4
                                                        0x1000d7e8
                                                        0x1000d7eb
                                                        0x1000d7f6
                                                        0x1000d7fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1000d7fa
                                                        0x1000d7c9
                                                        0x1000d5f8
                                                        0x1000d5f9
                                                        0x1000d68b
                                                        0x1000d690
                                                        0x1000d694
                                                        0x1000d698
                                                        0x1000d698
                                                        0x1000d69c
                                                        0x1000d6a0
                                                        0x1000d6a2
                                                        0x1000d6a6
                                                        0x1000d6bc
                                                        0x1000d6bc
                                                        0x1000d6c0
                                                        0x1000d6c3
                                                        0x1000d6c8
                                                        0x1000d6ca
                                                        0x1000d6ca
                                                        0x1000d6d2
                                                        0x00000000
                                                        0x1000d6d4
                                                        0x1000d6d4
                                                        0x1000d6d4
                                                        0x1000d6d9
                                                        0x1000d6b0
                                                        0x00000000
                                                        0x1000d6db
                                                        0x1000d6db
                                                        0x1000d6dd
                                                        0x1000d6e3
                                                        0x1000d879
                                                        0x1000d882
                                                        0x1000d88a
                                                        0x1000d88d
                                                        0x1000d892
                                                        0x1000d896
                                                        0x1000d899
                                                        0x00000000
                                                        0x1000d89f
                                                        0x1000d8a2
                                                        0x00000000
                                                        0x1000d8a8
                                                        0x00000000
                                                        0x1000d8a8
                                                        0x1000d8a2
                                                        0x1000d6e9
                                                        0x1000d6ec
                                                        0x1000d800
                                                        0x1000d800
                                                        0x1000d80d
                                                        0x1000d811
                                                        0x1000d814
                                                        0x1000d6f2
                                                        0x1000d6f2
                                                        0x1000d6f2
                                                        0x1000d6fb
                                                        0x00000000
                                                        0x1000d701
                                                        0x1000d701
                                                        0x1000d70a
                                                        0x1000d712
                                                        0x1000d715
                                                        0x1000d715
                                                        0x1000d6fb
                                                        0x1000d6ec
                                                        0x1000d6e3
                                                        0x1000d6d9
                                                        0x00000000
                                                        0x1000d6b2
                                                        0x1000d6b2
                                                        0x1000d6b3
                                                        0x1000d8b0
                                                        0x1000d8b2
                                                        0x1000d8b8
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1000d5ff
                                                        0x1000d601
                                                        0x00000000
                                                        0x00000000
                                                        0x1000d607
                                                        0x1000d610
                                                        0x1000d614
                                                        0x1000d617
                                                        0x1000d617
                                                        0x1000d5f9
                                                        0x1000d5f2
                                                        0x1000d5e9
                                                        0x1000d620
                                                        0x1000d623
                                                        0x00000000
                                                        0x1000d625
                                                        0x1000d625
                                                        0x1000d628
                                                        0x1000d631
                                                        0x1000d634
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1000d634
                                                        0x00000000
                                                        0x1000d636
                                                        0x1000d63d
                                                        0x1000d63e
                                                        0x1000d647
                                                        0x1000d64b
                                                        0x1000d64e
                                                        0x1000d653
                                                        0x1000d656
                                                        0x00000000
                                                        0x1000d5d0
                                                        0x1000d5d0
                                                        0x1000d5d3
                                                        0x1000d5d4
                                                        0x1000d5dc
                                                        0x1000d660
                                                        0x1000d662
                                                        0x00000000
                                                        0x1000d668
                                                        0x1000d671
                                                        0x1000d675
                                                        0x1000d678
                                                        0x1000d67d
                                                        0x1000d67d
                                                        0x1000d596
                                                        0x1000d596
                                                        0x1000d596
                                                        0x1000d8e3
                                                        0x1000d8e3
                                                        0x1000d8ec
                                                        0x1000d8f4
                                                        0x1000d8f7
                                                        0x1000d8fc
                                                        0x1000d8fc
                                                        0x1000d516
                                                        0x1000d518
                                                        0x1000d51b
                                                        0x1000d51b
                                                        0x1000d521
                                                        0x1000d521
                                                        0x00000000
                                                        0x1000d521
                                                        0x00000000
                                                        0x1000d514
                                                        0x1000d52f
                                                        0x1000d537
                                                        0x1000d53b
                                                        0x1000d541
                                                        0x1000d549
                                                        0x1000d54c
                                                        0x1000d551
                                                        0x1000d551
                                                        0x1000d551
                                                        0x1000d575
                                                        0x1000d57c
                                                        0x1000d57c
                                                        0x1000d4ef
                                                        0x00000000

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: %d channels$%d channels ($@%s$AMBI%d$NONE$USR%d
                                                        • API String ID: 3083893021-1306170362
                                                        • Opcode ID: 98ded283bb3ae70f21cce0f44d25f16bdae0512caeeaba98897a65d1631d7c3f
                                                        • Instruction ID: 96990cf085468aa9ba630c0c0793423886e9eba89b3e303bf26647e4a11a856d
                                                        • Opcode Fuzzy Hash: 98ded283bb3ae70f21cce0f44d25f16bdae0512caeeaba98897a65d1631d7c3f
                                                        • Instruction Fuzzy Hash: 8BB1A675A087068BD714EF28C48066EB7E1FF882D0F55892EE989C7345EB31ED44CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: Crypt$AlgorithmProvider_close_readmvpriv_open$CloseOpenRandomclock
                                                        • String ID: Microsoft Primitive Provider$N$RNG
                                                        • API String ID: 4139849330-2077157618
                                                        • Opcode ID: ba0f5cf16dd16bf2a74f44db4dfaca41cdcaddc0f25a1e0faec0a639bd5545d4
                                                        • Instruction ID: 55d25eed0a1b74d277015fe739bb6a08acfe9f0c77a35e4a57d9ad1f3d4738c5
                                                        • Opcode Fuzzy Hash: ba0f5cf16dd16bf2a74f44db4dfaca41cdcaddc0f25a1e0faec0a639bd5545d4
                                                        • Instruction Fuzzy Hash: E891A075A043508FE304DF78C9C021ABBE2FBC9311F51897EE9889B365EB75D9448B51
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 30%
                                                        			E1001F523(intOrPtr _a4, intOrPtr _a12) {
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				intOrPtr _v28;
                                                        				intOrPtr _v32;
                                                        				intOrPtr _v64;
                                                        				intOrPtr _v96;
                                                        				signed int _v100;
                                                        				char _v320;
                                                        				signed char _v328;
                                                        				intOrPtr _v336;
                                                        				intOrPtr _v344;
                                                        				intOrPtr _v352;
                                                        				void* _v356;
                                                        				signed int _v360;
                                                        				char _v364;
                                                        				intOrPtr* _v368;
                                                        				intOrPtr _v376;
                                                        				intOrPtr _v384;
                                                        				signed int _v388;
                                                        				char _v392;
                                                        				void* _v396;
                                                        				intOrPtr _v400;
                                                        				intOrPtr* _v404;
                                                        				intOrPtr* _v408;
                                                        				void* _v412;
                                                        				CHAR* _v416;
                                                        				signed int _v420;
                                                        				char _v424;
                                                        				int _v428;
                                                        				void* _v452;
                                                        				char* _v456;
                                                        				intOrPtr _v460;
                                                        				char _v464;
                                                        				intOrPtr _v468;
                                                        				intOrPtr _v472;
                                                        				char _v476;
                                                        				intOrPtr _v480;
                                                        				void* _t93;
                                                        				struct HINSTANCE__* _t94;
                                                        				intOrPtr _t102;
                                                        				void* _t108;
                                                        				intOrPtr* _t109;
                                                        				char _t110;
                                                        				void* _t111;
                                                        				intOrPtr* _t112;
                                                        				intOrPtr* _t115;
                                                        				void* _t116;
                                                        				struct HINSTANCE__* _t117;
                                                        				_Unknown_base(*)()* _t118;
                                                        				void* _t119;
                                                        				intOrPtr* _t120;
                                                        				intOrPtr* _t122;
                                                        				intOrPtr* _t124;
                                                        				void* _t127;
                                                        				void* _t134;
                                                        				int _t136;
                                                        				void* _t140;
                                                        				intOrPtr* _t142;
                                                        				intOrPtr* _t144;
                                                        				_Unknown_base(*)()* _t146;
                                                        				intOrPtr _t147;
                                                        				signed int _t152;
                                                        				char _t155;
                                                        				intOrPtr _t162;
                                                        				intOrPtr _t163;
                                                        				intOrPtr _t164;
                                                        				intOrPtr _t165;
                                                        				intOrPtr* _t169;
                                                        				intOrPtr* _t191;
                                                        				intOrPtr _t194;
                                                        				void* _t195;
                                                        				void* _t198;
                                                        				void* _t200;
                                                        				void* _t201;
                                                        				intOrPtr* _t202;
                                                        				intOrPtr* _t204;
                                                        				intOrPtr* _t205;
                                                        
                                                        				_v328 = 0;
                                                        				_t191 =  *((intOrPtr*)(_a4 + 0xc));
                                                        				_t93 = E100110D0(_a12, "debug", 0, 0);
                                                        				_t94 = LoadLibraryA("d3d11_1sdklayers.dll");
                                                        				_t200 = _t198 - 0x178;
                                                        				if(_t93 == 0 || _t94 == 0) {
                                                        					_t194 = 0x800;
                                                        					_v344 = 0;
                                                        				} else {
                                                        					_t194 = 0x802;
                                                        					_v344 = 1;
                                                        				}
                                                        				_v396 = 0x100d7268;
                                                        				_v320 = 0;
                                                        				_t152 =  &_v320;
                                                        				_v384 = 0;
                                                        				_v388 = _t152;
                                                        				_v392 = 0;
                                                        				__imp__InitOnceBeginInitialize();
                                                        				_t201 = _t200 - 0x10;
                                                        				if(_v336 != 0) {
                                                        					_v356 = E100A7C1C("d3d11.dll", 0, 0);
                                                        					_t102 = E100A7C1C("dxgi.dll", 0, 0);
                                                        					_t155 = _v356;
                                                        					if(_t155 != 0) {
                                                        						_v352 = _t102;
                                                        						if(_t102 != 0) {
                                                        							_v412 = _t155;
                                                        							_v408 = "D3D11CreateDevice";
                                                        							_v356 = GetProcAddress;
                                                        							_t146 = GetProcAddress(??, ??);
                                                        							_v416 = "CreateDXGIFactory1";
                                                        							_t169 = _v364;
                                                        							 *0x100d7260 = _t146;
                                                        							_v420 = _v360;
                                                        							_t147 =  *_t169(0, 0);
                                                        							_push(_t169);
                                                        							_push(_t169);
                                                        							 *0x100d7264 = _t147;
                                                        						}
                                                        					}
                                                        				}
                                                        				_v412 = 0x100d7268;
                                                        				_v404 = 0;
                                                        				_v408 = 0;
                                                        				__imp__InitOnceComplete();
                                                        				_t202 = _t201 - 0xc;
                                                        				if( *0x100d7260 == 0) {
                                                        					L29:
                                                        					E10026560(_v24, 0x10, "Failed to load D3D11 library or its functions\n");
                                                        					goto L30;
                                                        				} else {
                                                        					_t109 =  *0x100d7264;
                                                        					if(_t109 == 0) {
                                                        						goto L29;
                                                        					}
                                                        					if(_v20 != 0) {
                                                        						_v420 = _t152;
                                                        						_v424 = 0x100c75a0;
                                                        						_t134 =  *_t109();
                                                        						_t202 = _t202 - 8;
                                                        						if(_t134 >= 0) {
                                                        							 *_t202 = _v28;
                                                        							_t136 = atoi(??);
                                                        							_v424 =  &_v364;
                                                        							_v428 = _t136;
                                                        							 *_t202 = _v356;
                                                        							_t140 =  *((intOrPtr*)( *_v356 + 0x1c))();
                                                        							_t205 = _t202 - 0xc;
                                                        							if(_t140 < 0) {
                                                        								_v376 = 0;
                                                        								_t142 = _v368;
                                                        								 *_t205 = _t142;
                                                        								 *((intOrPtr*)( *_t142 + 8))();
                                                        								_t202 = _t205 - 4;
                                                        							} else {
                                                        								_t144 = _v368;
                                                        								 *_t205 = _t144;
                                                        								 *((intOrPtr*)( *_t144 + 8))();
                                                        								_t202 = _t205 - 4;
                                                        							}
                                                        						}
                                                        					}
                                                        					_t110 = _v356;
                                                        					if(_t110 != 0) {
                                                        						_v420 = _t152;
                                                        						_v424 = _t110;
                                                        						_t127 =  *((intOrPtr*)( *_t110 + 0x20))();
                                                        						_t202 = _t202 - 8;
                                                        						if(_t127 >= 0) {
                                                        							_v412 = _t152;
                                                        							_v416 = _v96;
                                                        							_v420 = _v100;
                                                        							_v424 = "Using device %04x:%04x (%ls).\n";
                                                        							_v428 = 0x20;
                                                        							 *_t202 = _v32;
                                                        							E10026560();
                                                        						}
                                                        						_t110 = _v364;
                                                        					}
                                                        					_v412 = _t194;
                                                        					_v388 = 0;
                                                        					_v392 = 0;
                                                        					_v400 = 7;
                                                        					_v404 = 0;
                                                        					_v408 = 0;
                                                        					_v396 = _t191;
                                                        					_v416 = 0;
                                                        					_v420 = 0 | _t110 == 0x00000000;
                                                        					_v424 = _t110;
                                                        					_t111 =  *0x100d7260();
                                                        					_t202 = _t202 - 0x28;
                                                        					_t195 = _t111;
                                                        					_t112 = _v396;
                                                        					if(_t112 != 0) {
                                                        						_v464 = _t112;
                                                        						 *((intOrPtr*)( *_t112 + 8))();
                                                        						_t202 = _t202 - 4;
                                                        					}
                                                        					if(_t195 < 0) {
                                                        						E10026560(_v64, 0x10, "Failed to create Direct3D device (%lx)\n", _t195);
                                                        						L30:
                                                        						_t108 = 0xb1b4b1ab;
                                                        						goto L19;
                                                        					} else {
                                                        						_t115 =  *_t191;
                                                        						_v456 =  &_v392;
                                                        						_v460 = 0x100c70d0;
                                                        						_v464 = _t115;
                                                        						_t116 =  *((intOrPtr*)( *_t115))();
                                                        						_t202 = _t202 - 0xc;
                                                        						if(_t116 >= 0) {
                                                        							_t122 = _v404;
                                                        							_v472 = 1;
                                                        							_v476 = _t122;
                                                        							 *((intOrPtr*)( *_t122 + 0x14))();
                                                        							_t204 = _t202 - 8;
                                                        							_t124 = _v412;
                                                        							 *_t204 = _t124;
                                                        							 *((intOrPtr*)( *_t124 + 8))();
                                                        							_t202 = _t204 - 4;
                                                        						}
                                                        						if(_v424 != 0) {
                                                        							_t117 = LoadLibraryA("dxgidebug.dll");
                                                        							_t202 = _t202 - 4;
                                                        							if(_t117 != 0) {
                                                        								_t118 = GetProcAddress(_t117, "DXGIGetDebugInterface");
                                                        								_t202 = _t202 - 8;
                                                        								if(_t118 != 0) {
                                                        									_v472 = _t152;
                                                        									_v400 = 0;
                                                        									_v476 = 0x100c7530;
                                                        									_t119 =  *_t118();
                                                        									_t202 = _t202 - 8;
                                                        									if(_t119 >= 0) {
                                                        										_t120 = _v408;
                                                        										if(_t120 != 0) {
                                                        											_v464 = 7;
                                                        											_t162 =  *0x100c6e30; // 0xe48ae283
                                                        											 *_t202 = _t120;
                                                        											_v480 = _t162;
                                                        											_t163 =  *0x100c6e34; // 0x490bda80
                                                        											_v476 = _t163;
                                                        											_t164 =  *0x100c6e38; // 0xe943e687
                                                        											_v472 = _t164;
                                                        											_t165 =  *0x100c6e3c; // 0x8dacfa9
                                                        											_v468 = _t165;
                                                        											 *((intOrPtr*)( *_t120 + 0xc))();
                                                        											_t202 = _t202 - 0x18;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						_t108 = 0;
                                                        						L19:
                                                        						return _t108;
                                                        					}
                                                        				}
                                                        			}
















































































                                                        0x1001f545
                                                        0x1001f550
                                                        0x1001f569
                                                        0x1001f57d
                                                        0x1001f57f
                                                        0x1001f584
                                                        0x1001f5a2
                                                        0x1001f5a7
                                                        0x1001f58a
                                                        0x1001f58f
                                                        0x1001f594
                                                        0x1001f594
                                                        0x1001f5ab
                                                        0x1001f5b6
                                                        0x1001f5ba
                                                        0x1001f5be
                                                        0x1001f5c4
                                                        0x1001f5c8
                                                        0x1001f5cc
                                                        0x1001f5d2
                                                        0x1001f5db
                                                        0x1001f8b6
                                                        0x1001f8bf
                                                        0x1001f8c4
                                                        0x1001f8ca
                                                        0x1001f8d0
                                                        0x1001f8d6
                                                        0x1001f8dc
                                                        0x1001f8e5
                                                        0x1001f8ed
                                                        0x1001f8f1
                                                        0x1001f8f9
                                                        0x1001f901
                                                        0x1001f905
                                                        0x1001f90a
                                                        0x1001f90d
                                                        0x1001f90f
                                                        0x1001f910
                                                        0x1001f911
                                                        0x1001f911
                                                        0x1001f8d6
                                                        0x1001f8ca
                                                        0x1001f5e1
                                                        0x1001f5ea
                                                        0x1001f5f0
                                                        0x1001f5f4
                                                        0x1001f5ff
                                                        0x1001f604
                                                        0x1001f85a
                                                        0x1001f876
                                                        0x00000000
                                                        0x1001f60a
                                                        0x1001f60a
                                                        0x1001f611
                                                        0x00000000
                                                        0x00000000
                                                        0x1001f620
                                                        0x1001f622
                                                        0x1001f626
                                                        0x1001f62d
                                                        0x1001f62f
                                                        0x1001f634
                                                        0x1001f7f7
                                                        0x1001f7fa
                                                        0x1001f80b
                                                        0x1001f813
                                                        0x1001f817
                                                        0x1001f81a
                                                        0x1001f81d
                                                        0x1001f822
                                                        0x1001f842
                                                        0x1001f846
                                                        0x1001f84c
                                                        0x1001f84f
                                                        0x1001f852
                                                        0x1001f824
                                                        0x1001f824
                                                        0x1001f82a
                                                        0x1001f82d
                                                        0x1001f830
                                                        0x1001f830
                                                        0x1001f822
                                                        0x1001f634
                                                        0x1001f63a
                                                        0x1001f640
                                                        0x1001f644
                                                        0x1001f648
                                                        0x1001f64b
                                                        0x1001f64e
                                                        0x1001f653
                                                        0x1001f7b0
                                                        0x1001f7bb
                                                        0x1001f7c6
                                                        0x1001f7cf
                                                        0x1001f7d8
                                                        0x1001f7e3
                                                        0x1001f7e6
                                                        0x1001f7e6
                                                        0x1001f659
                                                        0x1001f659
                                                        0x1001f65d
                                                        0x1001f665
                                                        0x1001f66e
                                                        0x1001f674
                                                        0x1001f67a
                                                        0x1001f680
                                                        0x1001f688
                                                        0x1001f68f
                                                        0x1001f693
                                                        0x1001f697
                                                        0x1001f69a
                                                        0x1001f6a0
                                                        0x1001f6a3
                                                        0x1001f6a5
                                                        0x1001f6ab
                                                        0x1001f6af
                                                        0x1001f6b2
                                                        0x1001f6b5
                                                        0x1001f6b5
                                                        0x1001f6ba
                                                        0x1001f8a5
                                                        0x1001f87b
                                                        0x1001f87b
                                                        0x00000000
                                                        0x1001f6c0
                                                        0x1001f6c0
                                                        0x1001f6cd
                                                        0x1001f6d1
                                                        0x1001f6d5
                                                        0x1001f6d8
                                                        0x1001f6da
                                                        0x1001f6df
                                                        0x1001f6e1
                                                        0x1001f6ec
                                                        0x1001f6f0
                                                        0x1001f6f3
                                                        0x1001f6f6
                                                        0x1001f6f9
                                                        0x1001f6ff
                                                        0x1001f702
                                                        0x1001f705
                                                        0x1001f705
                                                        0x1001f70e
                                                        0x1001f727
                                                        0x1001f729
                                                        0x1001f72e
                                                        0x1001f73c
                                                        0x1001f742
                                                        0x1001f747
                                                        0x1001f749
                                                        0x1001f74f
                                                        0x1001f753
                                                        0x1001f75a
                                                        0x1001f75c
                                                        0x1001f761
                                                        0x1001f763
                                                        0x1001f769
                                                        0x1001f772
                                                        0x1001f776
                                                        0x1001f77c
                                                        0x1001f77f
                                                        0x1001f783
                                                        0x1001f789
                                                        0x1001f78d
                                                        0x1001f793
                                                        0x1001f797
                                                        0x1001f79d
                                                        0x1001f7a1
                                                        0x1001f7a4
                                                        0x1001f7a4
                                                        0x1001f769
                                                        0x1001f761
                                                        0x1001f747
                                                        0x1001f72e
                                                        0x1001f710
                                                        0x1001f712
                                                        0x1001f71c
                                                        0x1001f71c
                                                        0x1001f6ba

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: InitOnce$BeginCompleteInitializeLibraryLoadmv_dict_get
                                                        • String ID: DXGIGetDebugInterface$Failed to create Direct3D device (%lx)$Failed to load D3D11 library or its functions$Using device %04x:%04x (%ls).$d3d11.dll$debug$dxgi.dll
                                                        • API String ID: 2640887736-2754084114
                                                        • Opcode ID: 46d71de76901be22f43a985af2c852e585d150c4c55c8bf33d4014df43fd258f
                                                        • Instruction ID: b26665e88cdb3ff3bd93bc6ff27e16a968a577adae798b8ccfa67922602f4651
                                                        • Opcode Fuzzy Hash: 46d71de76901be22f43a985af2c852e585d150c4c55c8bf33d4014df43fd258f
                                                        • Instruction Fuzzy Hash: 4EB1E4B4A087419FD354EF69D58462ABBF1FF89740F41892EE989CB354EB34D884CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 94%
                                                        			E100132D0() {
                                                        				void* _t43;
                                                        				intOrPtr _t61;
                                                        				intOrPtr _t63;
                                                        				intOrPtr _t65;
                                                        				intOrPtr _t67;
                                                        				signed int _t72;
                                                        				signed int _t73;
                                                        				signed int _t74;
                                                        				signed int _t75;
                                                        				intOrPtr* _t78;
                                                        				intOrPtr* _t84;
                                                        				intOrPtr* _t87;
                                                        				intOrPtr* _t93;
                                                        				void* _t94;
                                                        				intOrPtr* _t95;
                                                        
                                                        				_t95 = _t94 - 0x2c;
                                                        				_t87 =  *((intOrPtr*)(_t95 + 0x40));
                                                        				if(_t87 != 0) {
                                                        					if( *((intOrPtr*)(_t87 + 0xc)) == 0) {
                                                        						L4:
                                                        						_t84 =  *((intOrPtr*)(_t87 + 0x1c));
                                                        						if(_t84 == 0) {
                                                        							L21:
                                                        							 *_t95 =  *_t87;
                                                        							L23();
                                                        							 *_t95 =  *((intOrPtr*)(_t87 + 8));
                                                        							L23();
                                                        							 *_t95 =  *((intOrPtr*)(_t87 + 0x14));
                                                        							L23();
                                                        							 *((intOrPtr*)(_t95 + 0x40)) = _t87;
                                                        							return __imp___aligned_free();
                                                        						}
                                                        						if( *((intOrPtr*)(_t84 + 0xc)) == 0) {
                                                        							L8:
                                                        							_t93 =  *((intOrPtr*)(_t84 + 0x1c));
                                                        							if(_t93 == 0) {
                                                        								L20:
                                                        								 *_t95 =  *_t84;
                                                        								L23();
                                                        								 *_t95 =  *((intOrPtr*)(_t84 + 8));
                                                        								L23();
                                                        								 *_t95 =  *((intOrPtr*)(_t84 + 0x14));
                                                        								L23();
                                                        								 *_t95 = _t84;
                                                        								L23();
                                                        								goto L21;
                                                        							}
                                                        							if( *((intOrPtr*)(_t93 + 0xc)) == 0) {
                                                        								L12:
                                                        								_t78 =  *((intOrPtr*)(_t93 + 0x1c));
                                                        								if(_t78 == 0) {
                                                        									L19:
                                                        									 *_t95 =  *_t93;
                                                        									L23();
                                                        									 *_t95 =  *((intOrPtr*)(_t93 + 8));
                                                        									L23();
                                                        									 *_t95 =  *((intOrPtr*)(_t93 + 0x14));
                                                        									L23();
                                                        									 *_t95 = _t93;
                                                        									L23();
                                                        									goto L20;
                                                        								}
                                                        								if( *((intOrPtr*)(_t78 + 0xc)) == 0) {
                                                        									L16:
                                                        									_t55 =  *((intOrPtr*)(_t78 + 0x1c));
                                                        									if( *((intOrPtr*)(_t78 + 0x1c)) != 0) {
                                                        										 *((intOrPtr*)(_t95 + 0x1c)) = _t78;
                                                        										E10012850(_t55);
                                                        										_t78 =  *((intOrPtr*)(_t95 + 0x1c));
                                                        									}
                                                        									 *((intOrPtr*)(_t95 + 0x1c)) = _t78;
                                                        									 *_t95 =  *_t78;
                                                        									L23();
                                                        									 *_t95 =  *((intOrPtr*)( *((intOrPtr*)(_t95 + 0x1c)) + 8));
                                                        									L23();
                                                        									 *_t95 =  *((intOrPtr*)( *((intOrPtr*)(_t95 + 0x1c)) + 0x14));
                                                        									L23();
                                                        									 *_t95 =  *((intOrPtr*)(_t95 + 0x1c));
                                                        									L23();
                                                        									goto L19;
                                                        								}
                                                        								_t72 = 0;
                                                        								do {
                                                        									 *((intOrPtr*)(_t95 + 0x1c)) = _t78;
                                                        									_t61 =  *((intOrPtr*)( *((intOrPtr*)(_t78 + 8)) + _t72 * 4));
                                                        									_t72 = _t72 + 1;
                                                        									 *_t95 = _t61;
                                                        									L23();
                                                        									_t78 =  *((intOrPtr*)(_t95 + 0x1c));
                                                        								} while (_t72 <  *((intOrPtr*)(_t78 + 0xc)));
                                                        								goto L16;
                                                        							}
                                                        							_t73 = 0;
                                                        							do {
                                                        								_t63 =  *((intOrPtr*)( *((intOrPtr*)(_t93 + 8)) + _t73 * 4));
                                                        								_t73 = _t73 + 1;
                                                        								 *_t95 = _t63;
                                                        								L23();
                                                        							} while (_t73 <  *((intOrPtr*)(_t93 + 0xc)));
                                                        							goto L12;
                                                        						}
                                                        						_t74 = 0;
                                                        						do {
                                                        							_t65 =  *((intOrPtr*)( *((intOrPtr*)(_t84 + 8)) + _t74 * 4));
                                                        							_t74 = _t74 + 1;
                                                        							 *_t95 = _t65;
                                                        							L23();
                                                        						} while (_t74 <  *((intOrPtr*)(_t84 + 0xc)));
                                                        						goto L8;
                                                        					}
                                                        					_t75 = 0;
                                                        					do {
                                                        						_t67 =  *((intOrPtr*)( *((intOrPtr*)(_t87 + 8)) + _t75 * 4));
                                                        						_t75 = _t75 + 1;
                                                        						 *_t95 = _t67;
                                                        						L23();
                                                        					} while (_t75 <  *((intOrPtr*)(_t87 + 0xc)));
                                                        					goto L4;
                                                        				}
                                                        				return _t43;
                                                        			}


















                                                        0x100132d4
                                                        0x100132d7
                                                        0x100132dd
                                                        0x100132e8
                                                        0x10013304
                                                        0x10013304
                                                        0x10013309
                                                        0x10013439
                                                        0x1001343b
                                                        0x1001343e
                                                        0x10013446
                                                        0x10013449
                                                        0x10013451
                                                        0x10013454
                                                        0x10013459
                                                        0x100290d0
                                                        0x100290d0
                                                        0x10013314
                                                        0x10013334
                                                        0x10013334
                                                        0x10013339
                                                        0x10013411
                                                        0x10013413
                                                        0x10013416
                                                        0x1001341e
                                                        0x10013421
                                                        0x10013429
                                                        0x1001342c
                                                        0x10013431
                                                        0x10013434
                                                        0x00000000
                                                        0x10013434
                                                        0x10013344
                                                        0x10013364
                                                        0x10013364
                                                        0x10013369
                                                        0x100133e8
                                                        0x100133eb
                                                        0x100133ee
                                                        0x100133f6
                                                        0x100133f9
                                                        0x10013401
                                                        0x10013404
                                                        0x10013409
                                                        0x1001340c
                                                        0x00000000
                                                        0x1001340c
                                                        0x10013370
                                                        0x1001339c
                                                        0x1001339c
                                                        0x100133a1
                                                        0x100133a3
                                                        0x100133a7
                                                        0x100133ac
                                                        0x100133ac
                                                        0x100133b0
                                                        0x100133b6
                                                        0x100133b9
                                                        0x100133c5
                                                        0x100133c8
                                                        0x100133d4
                                                        0x100133d7
                                                        0x100133e0
                                                        0x100133e3
                                                        0x00000000
                                                        0x100133e3
                                                        0x10013372
                                                        0x10013380
                                                        0x10013380
                                                        0x10013387
                                                        0x1001338a
                                                        0x1001338b
                                                        0x1001338e
                                                        0x10013393
                                                        0x10013397
                                                        0x00000000
                                                        0x10013380
                                                        0x10013346
                                                        0x10013350
                                                        0x10013353
                                                        0x10013356
                                                        0x10013357
                                                        0x1001335a
                                                        0x1001335f
                                                        0x00000000
                                                        0x10013350
                                                        0x10013316
                                                        0x10013320
                                                        0x10013323
                                                        0x10013326
                                                        0x10013327
                                                        0x1001332a
                                                        0x1001332f
                                                        0x00000000
                                                        0x10013320
                                                        0x100132ea
                                                        0x100132f0
                                                        0x100132f3
                                                        0x100132f6
                                                        0x100132f7
                                                        0x100132fa
                                                        0x100132ff
                                                        0x00000000
                                                        0x100132f0
                                                        0x10013477

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 196854d94c2d3dadbfed7b001a059d3303f2942ada5cc75a7543bfd3e5186445
                                                        • Instruction ID: aab0cb6abdf460125275c6e5ebe0c2fb3ff18ba6de562b5529d80b352c1cac01
                                                        • Opcode Fuzzy Hash: 196854d94c2d3dadbfed7b001a059d3303f2942ada5cc75a7543bfd3e5186445
                                                        • Instruction Fuzzy Hash: 14519F79A047098FCB50EFA9D0C5A5AF7F0FF44250F41892DE8998B301DA71F985CBA1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find$mv_tree_insert
                                                        • String ID:
                                                        • API String ID: 3047205218-0
                                                        • Opcode ID: 80c4f16b25e93cf13fac10a13682a04c4d944ea14c030e41bdf2d1b908fff40c
                                                        • Instruction ID: 3975adde767f042089edfd8a70e518d438757c294b32aed3f4a56a4ed1a14d33
                                                        • Opcode Fuzzy Hash: 80c4f16b25e93cf13fac10a13682a04c4d944ea14c030e41bdf2d1b908fff40c
                                                        • Instruction Fuzzy Hash: 5B52CF75A087469FC304DF1AC08442AFBE6FFC8654F658A2DE888DB315E735E9418F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 15%
                                                        			E10030800(intOrPtr __ebx, void* __ecx, intOrPtr __edi, intOrPtr __esi, intOrPtr __ebp, void* __fp0, char* _a4, intOrPtr* _a8) {
                                                        				intOrPtr _v4;
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				signed int _v48;
                                                        				signed int _v52;
                                                        				char* _v56;
                                                        				signed int _v64;
                                                        				signed int _v68;
                                                        				signed int _v72;
                                                        				signed int _v76;
                                                        				intOrPtr _v92;
                                                        				signed int _v96;
                                                        				char* _v100;
                                                        				char** _v104;
                                                        				char* _t152;
                                                        				signed int _t153;
                                                        				intOrPtr* _t163;
                                                        				signed int _t171;
                                                        				void* _t181;
                                                        				char** _t184;
                                                        				void* _t187;
                                                        
                                                        				_v16 = __ebx;
                                                        				_t163 = _a8;
                                                        				_v12 = __esi;
                                                        				_t152 = _a4;
                                                        				_v8 = __edi;
                                                        				_v4 = __ebp;
                                                        				if(_t163 == 0 || _t152 == 0) {
                                                        					_t153 = 0xffffffea;
                                                        					goto L5;
                                                        				} else {
                                                        					_t171 =  *(_t163 + 0xc);
                                                        					_t181 =  *((intOrPtr*)(_t163 + 8)) + _t152;
                                                        					_t187 = _t171 - 0x13;
                                                        					if(_t187 > 0) {
                                                        						_v96 = _t171;
                                                        						 *_t184 = _t152;
                                                        						_v100 = "Not supported option type: %d, option name: %s\n";
                                                        						_v92 =  *_t163;
                                                        						_v104 = 0x18;
                                                        						E10026560();
                                                        						_t153 = 0xbaa8beb0;
                                                        						L5:
                                                        						return _t153;
                                                        					}
                                                        					switch( *((intOrPtr*)(_t171 * 4 +  &M100B7FA8))) {
                                                        						case 0:
                                                        							_v104 =  &_v52;
                                                        							 *_t184 = 0;
                                                        							E1002AAC0(_t163, _t181);
                                                        							_t153 = (( *(_t163 + 0x10) ^ _v52 |  *(_t163 + 0x14) ^ _v48) & 0xffffff00 | _t187 == 0x00000000) & 0x000000ff;
                                                        							goto L5;
                                                        						case 1:
                                                        							 *__esp = 0;
                                                        							__ebp = 0;
                                                        							__edx = __esi;
                                                        							_v104 = 0;
                                                        							__ecx =  &_v52;
                                                        							__ebx = E1002AAC0(__ebx, __esi);
                                                        							asm("movsd xmm0, [ebx+0x10]");
                                                        							goto L12;
                                                        						case 2:
                                                        							 *__esp = 0;
                                                        							__edi = 0;
                                                        							__edx = __esi;
                                                        							_v104 = 0;
                                                        							__ecx =  &_v52;
                                                        							__ebx = E1002AAC0(__ebx, __esi);
                                                        							asm("pxor xmm0, xmm0");
                                                        							asm("cvtsd2ss xmm0, [ebx+0x10]");
                                                        							asm("cvtss2sd xmm0, xmm0");
                                                        							L12:
                                                        							__eax = 0;
                                                        							__edx = 0;
                                                        							asm("ucomisd xmm0, [esp+0x38]");
                                                        							0 | __eflags =  !=  ? 0 : 0 | __eflags;
                                                        							goto L5;
                                                        						case 3:
                                                        							__eax =  *__esi;
                                                        							__edx = __ebx[0x10];
                                                        							__eflags = __edx - __eax;
                                                        							if(__edx == __eax) {
                                                        								goto L10;
                                                        							}
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								goto L53;
                                                        							}
                                                        							__eflags = __edx;
                                                        							if(__edx == 0) {
                                                        								goto L53;
                                                        							}
                                                        							__eax = strcmp(__eax, __edx);
                                                        							__eflags = __eax;
                                                        							__eax = __al & 0x000000ff;
                                                        							goto L5;
                                                        						case 4:
                                                        							__ecx = 0x7fffffff;
                                                        							_v100 = 0x7fffffff;
                                                        							asm("movsd xmm0, [ebx+0x10]");
                                                        							asm("movsd [esp], xmm0");
                                                        							__eax = E10035AA0(__eax, __ebx, __edi, __esi);
                                                        							__ecx =  *__esi;
                                                        							__esi = __esi[4];
                                                        							_v52 = __eax;
                                                        							__ebp = __edx;
                                                        							__ebx = __eax;
                                                        							_v48 = __ebp;
                                                        							__eax = __ecx;
                                                        							__edi = __ebp;
                                                        							__edx = __eax * __ebp >> 0x20;
                                                        							_v76 = __eax;
                                                        							__eax = __ebx;
                                                        							_v72 = __edx;
                                                        							__edx = __eax * __esi >> 0x20;
                                                        							__eax = __eax * __esi;
                                                        							_v64 = __edx;
                                                        							__edx = _v72;
                                                        							_v68 = __eax;
                                                        							__eax = _v64;
                                                        							__ebp = _v68;
                                                        							__edx = _v72 ^ _v64;
                                                        							__eax = _v76;
                                                        							__ebp = _v68 ^ _v76;
                                                        							_v68 ^ _v76 = _v68 ^ _v76 | _v72 ^ _v64;
                                                        							__eflags = _v68 ^ _v76 | _v72 ^ _v64;
                                                        							if((_v68 ^ _v76 | _v72 ^ _v64) != 0) {
                                                        								goto L53;
                                                        							}
                                                        							__eflags = __esi;
                                                        							if(__esi == 0) {
                                                        								goto L39;
                                                        							}
                                                        							__eflags = __edi;
                                                        							if(__edi == 0) {
                                                        								goto L39;
                                                        							}
                                                        							goto L10;
                                                        						case 5:
                                                        							__edi = __esi[4];
                                                        							__eax = 0;
                                                        							__edx = 0;
                                                        							_v52 = 0;
                                                        							__ebx = __ebx[0x10];
                                                        							_v48 = 0;
                                                        							__eflags = __edi;
                                                        							if(__edi == 0) {
                                                        								__eflags = __ebx;
                                                        								if(__ebx == 0) {
                                                        									goto L10;
                                                        								}
                                                        								__eax = 0;
                                                        								__eflags =  *__ebx;
                                                        								__eax = 0 |  *__ebx == 0x00000000;
                                                        								goto L5;
                                                        							}
                                                        							__eflags = __ebx;
                                                        							if(__ebx == 0) {
                                                        								goto L53;
                                                        							}
                                                        							__eflags =  *__ebx;
                                                        							if( *__ebx == 0) {
                                                        								goto L53;
                                                        							}
                                                        							__eax = strlen(__ebx);
                                                        							__edx = __eax;
                                                        							__eax = 0;
                                                        							__eflags = __edx - __edi;
                                                        							if(__edx != __edi) {
                                                        								goto L5;
                                                        							}
                                                        							__edx =  &_v52;
                                                        							__eax = __ebx;
                                                        							__esi =  *__esi;
                                                        							__eax = E1002B710(__ebx,  &_v52);
                                                        							__ebx = _v52;
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								_v104 = __ebx;
                                                        								__eax = _v48;
                                                        								 *__esp = __esi;
                                                        								_v100 = __eax;
                                                        								L100A0770();
                                                        								__eflags = __eax;
                                                        								_t128 = __eax == 0;
                                                        								__eflags = _t128;
                                                        								__eax = __eax & 0xffffff00 | _t128;
                                                        								__eax = __al & 0x000000ff;
                                                        							}
                                                        							 *__esp = __ebx;
                                                        							_v76 = __eax;
                                                        							L100290D0();
                                                        							__eax = _v76;
                                                        							goto L5;
                                                        						case 6:
                                                        							__esi =  *__esi;
                                                        							__edi =  &_v52;
                                                        							__eax = 0;
                                                        							_v52 = 0;
                                                        							__eax = 0;
                                                        							_v92 = 0;
                                                        							__eax = L":=";
                                                        							_v96 = L":=";
                                                        							__eax = 0x100b7c27;
                                                        							_v100 = 0x100b7c27;
                                                        							__eax = __ebx[0x10];
                                                        							 *__esp = __edi;
                                                        							_v104 = __ebx[0x10];
                                                        							__eax = E100118C0();
                                                        							__eflags = __eax;
                                                        							if(__eax < 0) {
                                                        								 *__esp = __edi;
                                                        								_v76 = __eax;
                                                        								E10011CC0();
                                                        								__eax = _v76;
                                                        								goto L5;
                                                        							}
                                                        							__ebp = 0;
                                                        							__ebx = 0;
                                                        							while(1) {
                                                        								_v100 = __ebx;
                                                        								__eax = 2;
                                                        								__edx = 0x100b75dd;
                                                        								_v96 = 2;
                                                        								__eax = _v52;
                                                        								_v104 = 0x100b75dd;
                                                        								 *__esp = _v52;
                                                        								__eax = E100110D0();
                                                        								__ecx = 2;
                                                        								_v100 = __ebp;
                                                        								__ebp = 0x100b75dd;
                                                        								_v104 = 0x100b75dd;
                                                        								_v96 = 2;
                                                        								 *__esp = __esi;
                                                        								__ebx = __eax;
                                                        								__eax = E100110D0();
                                                        								__eflags = __ebx;
                                                        								__ebp = __eax;
                                                        								if(__eflags == 0) {
                                                        									break;
                                                        								}
                                                        								__eflags = __eax;
                                                        								if(__eflags == 0) {
                                                        									break;
                                                        								}
                                                        								_v104 = __eax;
                                                        								__eax =  *__ebx;
                                                        								 *__esp =  *__ebx;
                                                        								__eflags = strcmp(??, ??);
                                                        								if(__eflags == 0) {
                                                        									__eax = _a4;
                                                        									_v104 = _a4;
                                                        									__eax = __ebx[4];
                                                        									 *__esp = __ebx[4];
                                                        									__eflags = strcmp(??, ??);
                                                        									if(__eflags != 0) {
                                                        										break;
                                                        									}
                                                        									continue;
                                                        								}
                                                        								break;
                                                        							}
                                                        							E10011CC0(__edi);
                                                        							__eax = 0;
                                                        							__ebx = __ebx | __ebp;
                                                        							__eax = 0 | __eflags == 0x00000000;
                                                        							goto L5;
                                                        						case 7:
                                                        							L10:
                                                        							__eax = 1;
                                                        							goto L5;
                                                        						case 8:
                                                        							__ebx = __ebx[0x10];
                                                        							__eflags = __ebx;
                                                        							if(__ebx == 0) {
                                                        								L51:
                                                        								__eax = 0;
                                                        								_v52 = 0;
                                                        								__eax = 0;
                                                        								__eflags = 0;
                                                        								L52:
                                                        								__eflags =  *__esi - __eax;
                                                        								if( *__esi == __eax) {
                                                        									__eax = _v52;
                                                        									__eflags = __esi[4] - __eax;
                                                        									__eax = __al & 0x000000ff;
                                                        									goto L5;
                                                        								}
                                                        								goto L53;
                                                        							}
                                                        							 *__esp = __ebx;
                                                        							__eax = 0x100b729c;
                                                        							_v104 = 0x100b729c;
                                                        							__eax = strcmp(??, ??);
                                                        							__eflags = __eax;
                                                        							if(__eax != 0) {
                                                        								_v100 = __ebx;
                                                        								__eax =  &_v52;
                                                        								_v104 =  &_v52;
                                                        								__eax =  &_v56;
                                                        								 *__esp =  &_v56;
                                                        								__eax = E10031200();
                                                        								__eflags = __eax;
                                                        								if(__eax < 0) {
                                                        									goto L5;
                                                        								}
                                                        								__eax = _v56;
                                                        								goto L52;
                                                        							}
                                                        							goto L51;
                                                        						case 9:
                                                        							__eax = 0;
                                                        							_v52 = 0;
                                                        							__eax = 0;
                                                        							_v48 = 0;
                                                        							__eax = __ebx[0x10];
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								L53:
                                                        								__eax = 0;
                                                        								goto L5;
                                                        							}
                                                        							_v104 = __eax;
                                                        							__eax =  &_v52;
                                                        							 *__esp =  &_v52;
                                                        							__eax = E100312C0();
                                                        							__eflags = __eax;
                                                        							if(__eax < 0) {
                                                        								goto L5;
                                                        							}
                                                        							__ecx =  *__esi;
                                                        							__edi = __esi[4];
                                                        							__esi = _v48;
                                                        							__ebx = _v52;
                                                        							__eax = __ecx;
                                                        							__edx = __eax * __esi >> 0x20;
                                                        							_v76 = __eax;
                                                        							__eax = __ebx;
                                                        							_v72 = __edx;
                                                        							__edx = __eax * __edi >> 0x20;
                                                        							__eax = __eax * __edi;
                                                        							_v64 = __edx;
                                                        							__edx = _v72;
                                                        							_v68 = __eax;
                                                        							__eax = _v64;
                                                        							__ebp = _v68;
                                                        							__edx = _v72 ^ _v64;
                                                        							__eax = _v76;
                                                        							__ebp = _v68 ^ _v76;
                                                        							_v68 ^ _v76 = _v68 ^ _v76 | _v72 ^ _v64;
                                                        							__eflags = _v68 ^ _v76 | _v72 ^ _v64;
                                                        							if((_v68 ^ _v76 | _v72 ^ _v64) != 0) {
                                                        								goto L53;
                                                        							}
                                                        							__eflags = __esi;
                                                        							if(__esi == 0) {
                                                        								L39:
                                                        								__eflags = __ebx;
                                                        								if(__ebx == 0) {
                                                        									goto L53;
                                                        								}
                                                        								__eflags = __ecx;
                                                        								if(__eflags == 0) {
                                                        									goto L53;
                                                        								}
                                                        								__ecx = __ecx >> 0x1f;
                                                        								__eax = 0;
                                                        								__ecx =  &(__ebx[__ecx]);
                                                        								__eax = 0 | __eflags == 0x00000000;
                                                        								goto L5;
                                                        							}
                                                        							__eflags = __edi;
                                                        							__eax = 1;
                                                        							if(__edi != 0) {
                                                        								goto L5;
                                                        							}
                                                        							goto L39;
                                                        						case 0xa:
                                                        							__eax = __ebx[0x10];
                                                        							__ebp = 0;
                                                        							_v52 = 0;
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								L20:
                                                        								__eax = _v52;
                                                        								__eflags =  *__esi - __eax;
                                                        								__eax = __al & 0x000000ff;
                                                        								goto L5;
                                                        							}
                                                        							_v104 = __eax;
                                                        							__ebx = 0;
                                                        							__edi = 0xffffffff;
                                                        							_v96 = 0;
                                                        							__eax =  &_v52;
                                                        							_v100 = 0xffffffff;
                                                        							 *__esp =  &_v52;
                                                        							__eax = E10031420(__fp0);
                                                        							__eflags = __eax;
                                                        							if(__eax < 0) {
                                                        								goto L5;
                                                        							}
                                                        							goto L20;
                                                        						case 0xb:
                                                        							__edx = 0;
                                                        							__eax = 0;
                                                        							__eflags = 0;
                                                        							do {
                                                        								 *((intOrPtr*)(__esp +  &(__eax[0x38]))) = 0;
                                                        								 *((intOrPtr*)(__esp +  &(__eax[0x3c]))) = 0;
                                                        								__eax =  &(__eax[8]);
                                                        								__eflags = __eax - 0x18;
                                                        							} while (__eax < 0x18);
                                                        							__eax = __ebx[0x10];
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								__edi =  &_v52;
                                                        								L25:
                                                        								_v104 = __edi;
                                                        								 *__esp = __esi;
                                                        								__eax = E1000EDB0(__ecx);
                                                        								__eflags = __eax;
                                                        								__eax = __al & 0x000000ff;
                                                        								goto L5;
                                                        							}
                                                        							_v104 = __eax;
                                                        							__edi =  &_v52;
                                                        							 *__esp = __edi;
                                                        							__eax = E1000DD40(__fp0);
                                                        							__eflags = __eax;
                                                        							if(__eax < 0) {
                                                        								goto L5;
                                                        							}
                                                        							goto L25;
                                                        					}
                                                        				}
                                                        			}

























                                                        0x10030803
                                                        0x10030807
                                                        0x1003080b
                                                        0x1003080f
                                                        0x10030813
                                                        0x10030817
                                                        0x1003081d
                                                        0x10030d68
                                                        0x00000000
                                                        0x1003082b
                                                        0x1003082e
                                                        0x10030831
                                                        0x10030833
                                                        0x10030836
                                                        0x10030cb1
                                                        0x10030cba
                                                        0x10030cbd
                                                        0x10030cc1
                                                        0x10030cca
                                                        0x10030cce
                                                        0x10030cd3
                                                        0x1003087c
                                                        0x1003088f
                                                        0x1003088f
                                                        0x1003083c
                                                        0x00000000
                                                        0x1003084e
                                                        0x10030856
                                                        0x1003085d
                                                        0x10030879
                                                        0x00000000
                                                        0x00000000
                                                        0x10030920
                                                        0x10030927
                                                        0x10030929
                                                        0x1003092b
                                                        0x1003092f
                                                        0x10030935
                                                        0x1003093a
                                                        0x00000000
                                                        0x00000000
                                                        0x10030960
                                                        0x10030967
                                                        0x10030969
                                                        0x1003096b
                                                        0x1003096f
                                                        0x10030975
                                                        0x1003097a
                                                        0x1003097e
                                                        0x10030983
                                                        0x1003093f
                                                        0x1003093f
                                                        0x10030941
                                                        0x10030946
                                                        0x1003094f
                                                        0x00000000
                                                        0x00000000
                                                        0x10030990
                                                        0x10030992
                                                        0x10030995
                                                        0x10030997
                                                        0x00000000
                                                        0x00000000
                                                        0x1003099d
                                                        0x1003099f
                                                        0x00000000
                                                        0x00000000
                                                        0x100309a5
                                                        0x100309a7
                                                        0x00000000
                                                        0x00000000
                                                        0x100309b4
                                                        0x100309b9
                                                        0x100309be
                                                        0x00000000
                                                        0x00000000
                                                        0x10030890
                                                        0x10030895
                                                        0x10030899
                                                        0x1003089e
                                                        0x100308a3
                                                        0x100308a8
                                                        0x100308aa
                                                        0x100308ad
                                                        0x100308b1
                                                        0x100308b3
                                                        0x100308b5
                                                        0x100308b9
                                                        0x100308bb
                                                        0x100308bd
                                                        0x100308bf
                                                        0x100308c3
                                                        0x100308c5
                                                        0x100308c9
                                                        0x100308c9
                                                        0x100308cb
                                                        0x100308cf
                                                        0x100308d3
                                                        0x100308d7
                                                        0x100308db
                                                        0x100308df
                                                        0x100308e1
                                                        0x100308e5
                                                        0x100308e9
                                                        0x100308e9
                                                        0x100308eb
                                                        0x00000000
                                                        0x00000000
                                                        0x100308f1
                                                        0x100308f3
                                                        0x00000000
                                                        0x00000000
                                                        0x100308f9
                                                        0x100308fb
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10030bf8
                                                        0x10030bfb
                                                        0x10030bfd
                                                        0x10030bff
                                                        0x10030c03
                                                        0x10030c06
                                                        0x10030c0a
                                                        0x10030c0c
                                                        0x10030ce0
                                                        0x10030ce2
                                                        0x00000000
                                                        0x00000000
                                                        0x10030ce8
                                                        0x10030cea
                                                        0x10030ced
                                                        0x00000000
                                                        0x10030ced
                                                        0x10030c12
                                                        0x10030c14
                                                        0x00000000
                                                        0x00000000
                                                        0x10030c1a
                                                        0x10030c1d
                                                        0x00000000
                                                        0x00000000
                                                        0x10030c26
                                                        0x10030c2d
                                                        0x10030c2f
                                                        0x10030c31
                                                        0x10030c33
                                                        0x00000000
                                                        0x00000000
                                                        0x10030c39
                                                        0x10030c3d
                                                        0x10030c3f
                                                        0x10030c41
                                                        0x10030c46
                                                        0x10030c4a
                                                        0x10030c4c
                                                        0x10030c4e
                                                        0x10030c52
                                                        0x10030c56
                                                        0x10030c59
                                                        0x10030c5d
                                                        0x10030c62
                                                        0x10030c64
                                                        0x10030c64
                                                        0x10030c64
                                                        0x10030c67
                                                        0x10030c67
                                                        0x10030c6a
                                                        0x10030c6d
                                                        0x10030c71
                                                        0x10030c76
                                                        0x00000000
                                                        0x00000000
                                                        0x10030a70
                                                        0x10030a72
                                                        0x10030a76
                                                        0x10030a78
                                                        0x10030a7c
                                                        0x10030a7e
                                                        0x10030a82
                                                        0x10030a87
                                                        0x10030a8b
                                                        0x10030a90
                                                        0x10030a94
                                                        0x10030a97
                                                        0x10030a9a
                                                        0x10030a9e
                                                        0x10030aa3
                                                        0x10030aa5
                                                        0x10030d50
                                                        0x10030d53
                                                        0x10030d57
                                                        0x10030d5c
                                                        0x00000000
                                                        0x10030d5c
                                                        0x10030aab
                                                        0x10030aad
                                                        0x10030ace
                                                        0x10030ace
                                                        0x10030ad2
                                                        0x10030ad7
                                                        0x10030adc
                                                        0x10030ae0
                                                        0x10030ae4
                                                        0x10030ae8
                                                        0x10030aeb
                                                        0x10030af0
                                                        0x10030af5
                                                        0x10030af9
                                                        0x10030afe
                                                        0x10030b02
                                                        0x10030b06
                                                        0x10030b09
                                                        0x10030b0b
                                                        0x10030b10
                                                        0x10030b12
                                                        0x10030b14
                                                        0x00000000
                                                        0x00000000
                                                        0x10030b16
                                                        0x10030b18
                                                        0x00000000
                                                        0x00000000
                                                        0x10030b1c
                                                        0x10030b20
                                                        0x10030b22
                                                        0x10030b2a
                                                        0x10030b2c
                                                        0x10030ab8
                                                        0x10030abb
                                                        0x10030abf
                                                        0x10030ac2
                                                        0x10030aca
                                                        0x10030acc
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10030acc
                                                        0x00000000
                                                        0x10030b2c
                                                        0x10030b31
                                                        0x10030b36
                                                        0x10030b38
                                                        0x10030b3a
                                                        0x00000000
                                                        0x00000000
                                                        0x10030910
                                                        0x10030910
                                                        0x00000000
                                                        0x00000000
                                                        0x10030c80
                                                        0x10030c83
                                                        0x10030c85
                                                        0x10030c9c
                                                        0x10030c9c
                                                        0x10030c9e
                                                        0x10030ca2
                                                        0x10030ca2
                                                        0x10030ca4
                                                        0x10030ca4
                                                        0x10030ca6
                                                        0x10030cf8
                                                        0x10030cfc
                                                        0x10030d02
                                                        0x00000000
                                                        0x10030d02
                                                        0x00000000
                                                        0x10030ca6
                                                        0x10030c87
                                                        0x10030c8a
                                                        0x10030c8f
                                                        0x10030c93
                                                        0x10030c98
                                                        0x10030c9a
                                                        0x10030d10
                                                        0x10030d14
                                                        0x10030d18
                                                        0x10030d1c
                                                        0x10030d20
                                                        0x10030d23
                                                        0x10030d28
                                                        0x10030d2a
                                                        0x00000000
                                                        0x00000000
                                                        0x10030d30
                                                        0x00000000
                                                        0x10030d30
                                                        0x00000000
                                                        0x00000000
                                                        0x10030b48
                                                        0x10030b4a
                                                        0x10030b4e
                                                        0x10030b50
                                                        0x10030b54
                                                        0x10030b57
                                                        0x10030b59
                                                        0x10030ca8
                                                        0x10030ca8
                                                        0x00000000
                                                        0x10030ca8
                                                        0x10030b5f
                                                        0x10030b63
                                                        0x10030b67
                                                        0x10030b6a
                                                        0x10030b6f
                                                        0x10030b71
                                                        0x00000000
                                                        0x00000000
                                                        0x10030b77
                                                        0x10030b79
                                                        0x10030b7c
                                                        0x10030b80
                                                        0x10030b84
                                                        0x10030b86
                                                        0x10030b88
                                                        0x10030b8c
                                                        0x10030b8e
                                                        0x10030b92
                                                        0x10030b92
                                                        0x10030b94
                                                        0x10030b98
                                                        0x10030b9c
                                                        0x10030ba0
                                                        0x10030ba4
                                                        0x10030ba8
                                                        0x10030baa
                                                        0x10030bae
                                                        0x10030bb2
                                                        0x10030bb2
                                                        0x10030bb4
                                                        0x00000000
                                                        0x00000000
                                                        0x10030bba
                                                        0x10030bbc
                                                        0x10030bd0
                                                        0x10030bd0
                                                        0x10030bd2
                                                        0x00000000
                                                        0x00000000
                                                        0x10030bd8
                                                        0x10030bda
                                                        0x00000000
                                                        0x00000000
                                                        0x10030be0
                                                        0x10030be3
                                                        0x10030be8
                                                        0x10030bea
                                                        0x00000000
                                                        0x10030bea
                                                        0x10030bbe
                                                        0x10030bc0
                                                        0x10030bc5
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x100309d0
                                                        0x100309d3
                                                        0x100309d5
                                                        0x100309d9
                                                        0x100309db
                                                        0x10030a04
                                                        0x10030a04
                                                        0x10030a08
                                                        0x10030a0d
                                                        0x00000000
                                                        0x10030a0d
                                                        0x100309dd
                                                        0x100309e1
                                                        0x100309e3
                                                        0x100309e8
                                                        0x100309ec
                                                        0x100309f0
                                                        0x100309f4
                                                        0x100309f7
                                                        0x100309fc
                                                        0x100309fe
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10030a18
                                                        0x10030a1a
                                                        0x10030a1a
                                                        0x10030a1c
                                                        0x10030a1c
                                                        0x10030a20
                                                        0x10030a24
                                                        0x10030a27
                                                        0x10030a27
                                                        0x10030a2c
                                                        0x10030a2f
                                                        0x10030a31
                                                        0x10030d40
                                                        0x10030a4f
                                                        0x10030a4f
                                                        0x10030a53
                                                        0x10030a56
                                                        0x10030a5b
                                                        0x10030a60
                                                        0x00000000
                                                        0x10030a60
                                                        0x10030a37
                                                        0x10030a3b
                                                        0x10030a3f
                                                        0x10030a42
                                                        0x10030a47
                                                        0x10030a49
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1003083c

                                                        APIs
                                                        Strings
                                                        • Not supported option type: %d, option name: %s, xrefs: 10030CB5
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_dict_getstrcmp$memcmpmv_d2qmv_dict_freemv_dict_parse_stringmv_logstrlen
                                                        • String ID: Not supported option type: %d, option name: %s
                                                        • API String ID: 55484637-782529697
                                                        • Opcode ID: f8dedcd13e64076fb5d94b85af2961bcfd1c0d770aeab96f3806d27565281273
                                                        • Instruction ID: def0f341197f21d83010d515f0d1470e651d91757f71c567d5382369b3c9b903
                                                        • Opcode Fuzzy Hash: f8dedcd13e64076fb5d94b85af2961bcfd1c0d770aeab96f3806d27565281273
                                                        • Instruction Fuzzy Hash: 58A14474A097048FC795DF69C19021ABBE1FF88780F51892EB8C9DB355EB74E840CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 35%
                                                        			E10023350(signed int __edx, void* __eflags) {
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				void* __ebp;
                                                        				unsigned int _t304;
                                                        				char* _t305;
                                                        				signed int _t314;
                                                        				signed int _t316;
                                                        				signed int _t325;
                                                        				signed int _t330;
                                                        				signed int _t331;
                                                        				signed int _t332;
                                                        				int _t335;
                                                        				signed int _t336;
                                                        				signed int _t338;
                                                        				signed int _t342;
                                                        				signed int _t344;
                                                        				signed int _t347;
                                                        				signed int _t348;
                                                        				signed char* _t350;
                                                        				signed int _t351;
                                                        				int _t352;
                                                        				signed int _t354;
                                                        				int _t355;
                                                        				signed int _t356;
                                                        				signed int _t358;
                                                        				int _t361;
                                                        				signed int _t362;
                                                        				void _t364;
                                                        				signed int _t365;
                                                        				signed int _t367;
                                                        				signed int _t369;
                                                        				signed int _t372;
                                                        				intOrPtr _t379;
                                                        				intOrPtr _t380;
                                                        				intOrPtr _t381;
                                                        				intOrPtr _t382;
                                                        				intOrPtr _t383;
                                                        				intOrPtr _t384;
                                                        				signed int _t386;
                                                        				signed int _t388;
                                                        				char* _t389;
                                                        				signed int _t393;
                                                        				signed char _t398;
                                                        				void* _t399;
                                                        				char* _t405;
                                                        				char _t406;
                                                        				char* _t408;
                                                        				signed int _t409;
                                                        				signed char _t411;
                                                        				signed int _t413;
                                                        				signed int _t414;
                                                        				signed int _t417;
                                                        				signed int _t418;
                                                        				signed short _t425;
                                                        				void* _t429;
                                                        				char* _t430;
                                                        				unsigned int _t434;
                                                        				signed int _t435;
                                                        				signed int _t437;
                                                        				signed char _t439;
                                                        				signed char* _t440;
                                                        				unsigned int _t441;
                                                        				signed int _t442;
                                                        				int _t444;
                                                        				signed char _t449;
                                                        				void* _t450;
                                                        				signed int _t453;
                                                        				signed int _t454;
                                                        				intOrPtr _t455;
                                                        				signed char _t456;
                                                        				signed char _t457;
                                                        				int _t458;
                                                        				char* _t463;
                                                        				char* _t464;
                                                        				signed int _t465;
                                                        				signed int _t467;
                                                        				signed int _t471;
                                                        				signed int _t474;
                                                        				signed int _t475;
                                                        				signed int _t477;
                                                        				signed int _t479;
                                                        				signed int* _t484;
                                                        				signed int _t489;
                                                        				signed int _t494;
                                                        				void _t495;
                                                        				char* _t496;
                                                        				signed int _t498;
                                                        				void* _t499;
                                                        				signed int _t501;
                                                        				void* _t502;
                                                        				void* _t503;
                                                        				signed int _t507;
                                                        				intOrPtr _t508;
                                                        				intOrPtr _t509;
                                                        				void* _t514;
                                                        				signed int _t517;
                                                        				char* _t519;
                                                        				signed int _t526;
                                                        				signed int _t528;
                                                        				int _t533;
                                                        				signed int _t534;
                                                        				void* _t537;
                                                        				signed int* _t538;
                                                        				signed int _t539;
                                                        				char* _t540;
                                                        				void* _t541;
                                                        				unsigned int _t543;
                                                        				unsigned int _t544;
                                                        				signed int _t545;
                                                        				signed int _t547;
                                                        				signed int _t548;
                                                        				signed int _t549;
                                                        				signed int _t550;
                                                        				signed int _t552;
                                                        				int _t553;
                                                        				void* _t554;
                                                        				char** _t555;
                                                        				signed int* _t557;
                                                        				void* _t571;
                                                        
                                                        				_t465 = __edx;
                                                        				_t555 = _t554 - 0x6c;
                                                        				_t408 = _t555[0x24];
                                                        				_t519 = _t555[0x22];
                                                        				_t555[3] = _t555[0x27];
                                                        				 *_t555 = _t408;
                                                        				_t555[2] = _t555[0x26];
                                                        				_t555[1] = _t555[0x25];
                                                        				_t304 = E10023180(__edx, __eflags);
                                                        				 *_t555 = _t408;
                                                        				_t543 = _t304;
                                                        				_t305 = E10034790();
                                                        				_t555[0x12] = _t305;
                                                        				_t430 = _t305;
                                                        				if((_t543 >> 0x0000001f | _t465 & 0xffffff00 | _t543 - _t555[0x21] > 0x00000000) != 0 || _t430 == 0) {
                                                        					_t544 = 0xffffffea;
                                                        					goto L28;
                                                        				} else {
                                                        					_t467 = _t430[4] & 0x000000ff;
                                                        					if(_t467 == 0) {
                                                        						_t496 = 0;
                                                        						_t555[0xf] = 0;
                                                        					} else {
                                                        						_t463 =  >=  ? _t430[0x10] : 0;
                                                        						_t555[0xf] = _t463;
                                                        						_t496 = _t463;
                                                        						if(_t467 != 1) {
                                                        							_t464 = _t555[0x12];
                                                        							_t496 =  >=  ? _t555[0xf] : _t464[0x24];
                                                        							_t555[0xf] = _t496;
                                                        							if(_t467 != 2) {
                                                        								_t405 =  >=  ? _t496 : _t464[0x38];
                                                        								_t555[0xf] = _t405;
                                                        								_t496 = _t405;
                                                        								if(_t467 != 3) {
                                                        									_t406 = _t464[0x4c];
                                                        									_t571 = _t496 - _t406;
                                                        									_t407 =  >=  ? _t496 : _t406;
                                                        									_t555[0xf] =  >=  ? _t496 : _t406;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					_t555[1] = _t408;
                                                        					_t555[2] = _t555[0x25];
                                                        					 *_t555 =  &(_t555[0x14]);
                                                        					if(E100215D0(_t571) < 0) {
                                                        						_t555[5] = 0x209;
                                                        						__eflags = 0;
                                                        						_t555[1] = 0;
                                                        						 *_t555 = 0;
                                                        						_t555[4] = "libavutil/imgutils.c";
                                                        						_t555[3] = "ret >= 0";
                                                        						_t555[2] = "Assertion %s failed at %s:%d\n";
                                                        						E10026560();
                                                        						abort();
                                                        						_push(_t543);
                                                        						_push(_t496);
                                                        						_t557 = _t555 - 0x15c;
                                                        						_t409 = _t557[0x5e];
                                                        						 *_t557 = _t409;
                                                        						_t314 = E10034790(_t408);
                                                        						 *_t557 = _t409;
                                                        						_t545 = _t314;
                                                        						_t557[0xd] = E10034870(_t519);
                                                        						_t316 = 0;
                                                        						__eflags = 0;
                                                        						do {
                                                        							 *((intOrPtr*)(_t557 + _t316 + 0xd0)) = 0;
                                                        							 *((intOrPtr*)(_t557 + _t316 + 0xd4)) = 0;
                                                        							_t316 = _t316 + 8;
                                                        							__eflags = _t316 - 0x80;
                                                        						} while (_t316 < 0x80);
                                                        						_t557[0x14] = 0;
                                                        						_t557[0x15] = 0;
                                                        						_t557[0x16] = 0;
                                                        						_t557[0x17] = 0;
                                                        						_t557[0x18] = 0;
                                                        						_t557[0x19] = 0;
                                                        						_t557[0x1a] = 0;
                                                        						_t557[0x1b] = 0;
                                                        						__eflags = _t557[0xd] - 1 - 3;
                                                        						if(_t557[0xd] - 1 > 3) {
                                                        							L61:
                                                        							return 0xffffffea;
                                                        						} else {
                                                        							__eflags = _t545;
                                                        							if(_t545 == 0) {
                                                        								goto L61;
                                                        							} else {
                                                        								_t325 =  *(_t545 + 8);
                                                        								_t471 = _t325 & 0x00000008;
                                                        								_t498 = _t471;
                                                        								__eflags = _t498;
                                                        								if(_t498 != 0) {
                                                        									goto L61;
                                                        								} else {
                                                        									_t557[0xa] = _t325 & 0x00000020;
                                                        									__eflags = _t325 & 0x00000004;
                                                        									if(__eflags != 0) {
                                                        										 *_t557 = _t409;
                                                        										_t557[2] = 0;
                                                        										_t557[1] = _t557[0x60];
                                                        										_t547 = E10021480(__eflags);
                                                        										_t330 = _t409 - 9;
                                                        										__eflags = _t330 - 1;
                                                        										_t331 = _t330 & 0xffffff00 | _t330 - 0x00000001 < 0x00000000;
                                                        										__eflags = _t409 - 9;
                                                        										_t411 =  !=  ? _t498 : 0xff;
                                                        										__eflags = _t557[0xd] - 1;
                                                        										if(__eflags != 0 || __eflags == 0) {
                                                        											goto L61;
                                                        										} else {
                                                        											__eflags = _t547;
                                                        											if(_t547 <= 0) {
                                                        												goto L61;
                                                        											} else {
                                                        												__eflags = _t557[0x5c];
                                                        												if(_t557[0x5c] != 0) {
                                                        													__eflags = _t557[0x61];
                                                        													_t526 =  *(_t557[0x5c]);
                                                        													if(_t557[0x61] > 0) {
                                                        														_t335 = (_t411 & 0x000000ff) * 0x1010101;
                                                        														__eflags = _t335;
                                                        														do {
                                                        															__eflags = _t547 - 8;
                                                        															_t474 = _t547;
                                                        															_t499 = _t526;
                                                        															if(_t547 >= 8) {
                                                        																__eflags = _t526 & 0x00000001;
                                                        																if((_t526 & 0x00000001) != 0) {
                                                        																	 *_t526 = _t335;
                                                        																	_t499 = _t526 + 1;
                                                        																	_t226 = _t547 - 1; // -1
                                                        																	_t474 = _t226;
                                                        																}
                                                        																__eflags = _t499 & 0x00000002;
                                                        																if((_t499 & 0x00000002) != 0) {
                                                        																	 *_t499 = _t335;
                                                        																	_t474 = _t474 - 2;
                                                        																	_t499 = _t499 + 2;
                                                        																}
                                                        																__eflags = _t499 & 0x00000004;
                                                        																if((_t499 & 0x00000004) != 0) {
                                                        																	 *_t499 = _t335;
                                                        																	_t474 = _t474 - 4;
                                                        																	_t499 = _t499 + 4;
                                                        																}
                                                        																_t434 = _t474;
                                                        																_t474 = _t474 & 0x00000003;
                                                        																_t435 = _t434 >> 2;
                                                        																_t335 = memset(_t499, _t335, _t435 << 2);
                                                        																_t557 =  &(_t557[3]);
                                                        																_t499 = _t499 + _t435;
                                                        															}
                                                        															_t475 = _t474 & 0x00000007;
                                                        															__eflags = _t475;
                                                        															if(_t475 != 0) {
                                                        																_t437 = 0;
                                                        																__eflags = 0;
                                                        																do {
                                                        																	 *(_t499 + _t437) = _t411;
                                                        																	_t437 = _t437 + 1;
                                                        																	__eflags = _t437 - _t475;
                                                        																} while (_t437 < _t475);
                                                        															}
                                                        															_t526 = _t526 +  *(_t557[0x5d]);
                                                        															_t216 =  &(_t557[0x61]);
                                                        															 *_t216 = _t557[0x61] - 1;
                                                        															__eflags =  *_t216;
                                                        														} while ( *_t216 != 0);
                                                        													}
                                                        												}
                                                        												goto L78;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t477 =  *(_t545 + 4) & 0x000000ff;
                                                        										__eflags = _t477;
                                                        										if(__eflags == 0) {
                                                        											L58:
                                                        											_t557[0xa] = _t545;
                                                        											_t501 = _t557[0x60];
                                                        											_t548 = 0;
                                                        											_t528 = _t557[0xd];
                                                        											while(1) {
                                                        												_t557[2] = _t548;
                                                        												_t557[1] = _t501;
                                                        												 *_t557 = _t409;
                                                        												_t336 = E10021480(__eflags);
                                                        												 *(_t557 + 0x60 + _t548 * 4) = _t336;
                                                        												__eflags = _t336;
                                                        												if(_t336 < 0) {
                                                        													goto L61;
                                                        												}
                                                        												_t548 = _t548 + 1;
                                                        												__eflags = _t528 - _t548;
                                                        												if(__eflags <= 0) {
                                                        													_t549 = _t557[0xa];
                                                        													__eflags = _t557[0x5c];
                                                        													if(_t557[0x5c] == 0) {
                                                        														L78:
                                                        														_t332 = 0;
                                                        														__eflags = 0;
                                                        													} else {
                                                        														_t557[0x13] = _t549;
                                                        														__eflags = 0;
                                                        														_t557[0xe] =  &(_t557[0x34]);
                                                        														_t557[0xa] = 0;
                                                        														do {
                                                        															_t338 = _t557[0xa];
                                                        															_t557[0xf] =  *(_t557 + 0x60 + _t338 * 4);
                                                        															_t550 =  *(_t557[0x5c] + _t338 * 4);
                                                        															__eflags = _t338 - 1 - 1;
                                                        															if(_t338 - 1 <= 1) {
                                                        																_t439 =  *(_t557[0x13] + 6) & 0x000000ff;
                                                        																_t342 = 1 << _t439;
                                                        															} else {
                                                        																_t342 = 1;
                                                        																_t439 = 0;
                                                        																__eflags = 0;
                                                        															}
                                                        															_t344 = _t342 + _t557[0x61] - 1 >> _t439;
                                                        															_t557[0xc] = _t344;
                                                        															__eflags = _t344;
                                                        															if(_t344 > 0) {
                                                        																_t413 =  *(_t557 + 0x50 + _t557[0xa] * 4);
                                                        																_t347 = _t557[0xf];
                                                        																_t557[0xb] = _t413;
                                                        																__eflags = _t347 - _t413;
                                                        																_t533 =  >  ? _t413 : _t347;
                                                        																_t557[0x10] = _t533;
                                                        																_t348 = _t347 - _t533;
                                                        																__eflags = _t348;
                                                        																_t557[0x11] = _t348;
                                                        																do {
                                                        																	_t534 = _t557[0xb];
                                                        																	__eflags = _t534;
                                                        																	if(_t534 != 0) {
                                                        																		_t350 = _t557[0xe];
                                                        																		_t479 =  *_t350 & 0x000000ff;
                                                        																		_t440 =  &(_t350[_t534]);
                                                        																		while(1) {
                                                        																			__eflags =  *_t350 - _t479;
                                                        																			if( *_t350 != _t479) {
                                                        																				break;
                                                        																			}
                                                        																			_t350 =  &(_t350[1]);
                                                        																			__eflags = _t440 - _t350;
                                                        																			if(_t440 == _t350) {
                                                        																				L103:
                                                        																				_t351 = _t557[0xf];
                                                        																				_t502 = _t550;
                                                        																				__eflags = _t351 - 8;
                                                        																				_t414 = _t351;
                                                        																				if(_t351 >= 8) {
                                                        																					_t352 = _t479 * 0x1010101;
                                                        																					__eflags = _t550 & 0x00000001;
                                                        																					if((_t550 & 0x00000001) != 0) {
                                                        																						 *_t550 = _t352;
                                                        																						_t502 = _t550 + 1;
                                                        																						_t414 = _t557[0xf] - 1;
                                                        																					}
                                                        																					__eflags = _t502 & 0x00000002;
                                                        																					if((_t502 & 0x00000002) != 0) {
                                                        																						 *_t502 = _t352;
                                                        																						_t414 = _t414 - 2;
                                                        																						_t502 = _t502 + 2;
                                                        																					}
                                                        																					__eflags = _t502 & 0x00000004;
                                                        																					if((_t502 & 0x00000004) != 0) {
                                                        																						 *_t502 = _t352;
                                                        																						_t414 = _t414 - 4;
                                                        																						_t502 = _t502 + 4;
                                                        																					}
                                                        																					_t441 = _t414;
                                                        																					_t414 = _t414 & 0x00000003;
                                                        																					_t442 = _t441 >> 2;
                                                        																					memset(_t502, _t352, _t442 << 2);
                                                        																					_t557 =  &(_t557[3]);
                                                        																					_t502 = _t502 + _t442;
                                                        																				}
                                                        																				_t413 = _t414 & 0x00000007;
                                                        																				__eflags = _t413;
                                                        																				if(_t413 != 0) {
                                                        																					_t354 = 0;
                                                        																					__eflags = 0;
                                                        																					do {
                                                        																						 *(_t502 + _t354) = _t479;
                                                        																						_t354 = _t354 + 1;
                                                        																						__eflags = _t354 - _t413;
                                                        																					} while (_t354 < _t413);
                                                        																				}
                                                        																			} else {
                                                        																				continue;
                                                        																			}
                                                        																			goto L100;
                                                        																		}
                                                        																		__eflags = _t557[0xb] - 1;
                                                        																		if(_t557[0xb] == 1) {
                                                        																			goto L103;
                                                        																		} else {
                                                        																			_t355 = _t557[0x10];
                                                        																			_t503 = _t550;
                                                        																			_t537 = _t557[0xe];
                                                        																			__eflags = _t355 - 8;
                                                        																			_t444 = _t355;
                                                        																			if(_t355 >= 8) {
                                                        																				__eflags = _t550 & 0x00000001;
                                                        																				if((_t550 & 0x00000001) != 0) {
                                                        																					_t356 =  *_t537 & 0x000000ff;
                                                        																					_t503 = _t550 + 1;
                                                        																					_t537 = _t537 + 1;
                                                        																					_t557[0x12] = _t356;
                                                        																					 *_t550 = _t356;
                                                        																					_t444 = _t557[0x10] - 1;
                                                        																				}
                                                        																				__eflags = _t503 & 0x00000002;
                                                        																				if((_t503 & 0x00000002) != 0) {
                                                        																					_t358 =  *_t537 & 0x0000ffff;
                                                        																					_t503 = _t503 + 2;
                                                        																					_t537 = _t537 + 2;
                                                        																					_t444 = _t444 - 2;
                                                        																					 *(_t503 - 2) = _t358;
                                                        																				}
                                                        																				__eflags = _t503 & 0x00000004;
                                                        																				if((_t503 & 0x00000004) != 0) {
                                                        																					_t364 =  *_t537;
                                                        																					_t503 = _t503 + 4;
                                                        																					_t537 = _t537 + 4;
                                                        																					_t444 = _t444 - 4;
                                                        																					 *(_t503 - 4) = _t364;
                                                        																				}
                                                        																			}
                                                        																			memcpy(_t503, _t537, _t444);
                                                        																			_t557 =  &(_t557[3]);
                                                        																			_t557[2] = _t557[0x11];
                                                        																			_t361 = _t557[0x10];
                                                        																			_t557[1] = _t361;
                                                        																			_t362 = _t361 + _t550;
                                                        																			__eflags = _t362;
                                                        																			 *_t557 = _t362;
                                                        																			E10029830(_t413, _t537 + _t444 + _t444, _t537);
                                                        																		}
                                                        																	}
                                                        																	L100:
                                                        																	_t550 = _t550 +  *((intOrPtr*)(_t557[0x5d] + _t557[0xa] * 4));
                                                        																	_t267 =  &(_t557[0xc]);
                                                        																	 *_t267 = _t557[0xc] - 1;
                                                        																	__eflags =  *_t267;
                                                        																} while ( *_t267 != 0);
                                                        															}
                                                        															_t557[0xa] = _t557[0xa] + 1;
                                                        															_t557[0xe] = _t557[0xe] + 0x20;
                                                        															__eflags = _t557[0xd] - _t557[0xa];
                                                        														} while (_t557[0xd] > _t557[0xa]);
                                                        														_t332 = 0;
                                                        													}
                                                        													return _t332;
                                                        												} else {
                                                        													continue;
                                                        												}
                                                        												goto L122;
                                                        											}
                                                        											goto L61;
                                                        										} else {
                                                        											_t365 =  *(_t545 + 0x14);
                                                        											__eflags = _t365;
                                                        											_t447 =  >=  ? _t365 : 0;
                                                        											__eflags = _t365 - 0x20;
                                                        											 *((intOrPtr*)(_t557 + 0x50 +  *(_t545 + 0x10) * 4)) =  >=  ? _t365 : 0;
                                                        											if(_t365 > 0x20) {
                                                        												goto L61;
                                                        											} else {
                                                        												__eflags = _t477 - 1;
                                                        												if(__eflags == 0) {
                                                        													L46:
                                                        													_t557[0x5e] = _t409;
                                                        													_t557[0xa] = _t545;
                                                        													_t367 = _t557[0xa];
                                                        													_t557[0xc] = __eflags == 0;
                                                        													_t145 = _t545 + 0x10; // 0x10
                                                        													_t538 = _t145;
                                                        													__eflags = _t557[0x5f] - 2;
                                                        													_t557[0xe] = _t367;
                                                        													_t507 = 0;
                                                        													_t369 = (_t367 & 0xffffff00 | _t557[0x5f] != 0x00000002) & _t557[0xc] & 0x000000ff;
                                                        													__eflags = _t369;
                                                        													_t557[0xb] = _t369;
                                                        													while(1) {
                                                        														_t449 = _t538[4];
                                                        														asm("cdq");
                                                        														_t372 =  *(_t557 + 0x50 +  *_t538 * 4) / _t538[1];
                                                        														_t557[0x20] = 0;
                                                        														_t557[0x21] = 0;
                                                        														__eflags = _t449 - 0x10;
                                                        														_t557[0x22] = 0;
                                                        														_t557[0x23] = 0;
                                                        														if(_t449 > 0x10) {
                                                        															goto L61;
                                                        														}
                                                        														__eflags = _t449 - 7;
                                                        														if(_t449 > 7) {
                                                        															L50:
                                                        															__eflags = _t372;
                                                        															if(_t372 <= 0) {
                                                        																goto L61;
                                                        															} else {
                                                        																__eflags = _t507;
                                                        																if(_t507 != 0) {
                                                        																	L62:
                                                        																	_t199 = _t507 - 1; // -1
                                                        																	_t417 = 0;
                                                        																	__eflags = _t199 - 1;
                                                        																	if(_t199 <= 1) {
                                                        																		__eflags = _t557[0xe];
                                                        																		if(_t557[0xe] == 0) {
                                                        																			_t417 = 0x00000080 << _t449 - 0x00000008 & 0x0000ffff;
                                                        																		}
                                                        																	} else {
                                                        																		__eflags = _t507 - 3;
                                                        																		if(_t507 == 3) {
                                                        																			_t417 = (0x00000001 << _t449) - 0x00000001 & 0x0000ffff;
                                                        																		}
                                                        																	}
                                                        																} else {
                                                        																	__eflags = _t557[0xb];
                                                        																	if(_t557[0xb] == 0) {
                                                        																		goto L62;
                                                        																	} else {
                                                        																		_t425 = 0x10 << _t449 - 8;
                                                        																		__eflags = _t425;
                                                        																		_t417 = _t425 & 0x0000ffff;
                                                        																	}
                                                        																}
                                                        																_t552 =  &(_t557[0x24]);
                                                        																_t450 = _t552 + _t372 * 2;
                                                        																_t484 = _t552;
                                                        																do {
                                                        																	 *_t484 = _t417;
                                                        																	_t484 =  &(_t484[0]);
                                                        																	__eflags = _t450 - _t484;
                                                        																} while (_t450 != _t484);
                                                        																_t418 = _t557[0xa];
                                                        																_t538 =  &(_t538[5]);
                                                        																_t557[7] = _t372;
                                                        																_t557[5] = 0;
                                                        																_t557[0x1c] =  &(_t557[0x34]);
                                                        																_t557[4] = 0;
                                                        																_t557[0x1d] =  &(_t557[0x3c]);
                                                        																_t557[2] =  &(_t557[0x20]);
                                                        																_t557[0x1e] =  &(_t557[0x44]);
                                                        																_t557[6] = _t507;
                                                        																_t507 = _t507 + 1;
                                                        																_t557[1] =  &(_t557[0x1c]);
                                                        																_t557[3] = _t418;
                                                        																 *_t557 = _t552;
                                                        																_t557[0x1f] =  &(_t557[0x4c]);
                                                        																E10034210();
                                                        																__eflags = ( *(_t418 + 4) & 0x000000ff) - _t507;
                                                        																if(__eflags > 0) {
                                                        																	continue;
                                                        																} else {
                                                        																	_t545 = _t557[0xa];
                                                        																	_t409 = _t557[0x5e];
                                                        																	goto L58;
                                                        																}
                                                        															}
                                                        														} else {
                                                        															__eflags = _t557[0xc];
                                                        															if(_t557[0xc] != 0) {
                                                        																goto L61;
                                                        															} else {
                                                        																goto L50;
                                                        															}
                                                        														}
                                                        														goto L122;
                                                        													}
                                                        													goto L61;
                                                        												} else {
                                                        													_t453 =  *(_t545 + 0x24);
                                                        													_t508 =  *((intOrPtr*)(_t545 + 0x28));
                                                        													_t379 =  *((intOrPtr*)(_t557 + 0x50 + _t453 * 4));
                                                        													__eflags = _t379 - _t508;
                                                        													_t380 =  <  ? _t508 : _t379;
                                                        													 *((intOrPtr*)(_t557 + 0x50 + _t453 * 4)) = _t380;
                                                        													__eflags = _t380 - 0x20;
                                                        													if(_t380 > 0x20) {
                                                        														goto L61;
                                                        													} else {
                                                        														__eflags = _t477 - 2;
                                                        														if(__eflags == 0) {
                                                        															goto L46;
                                                        														} else {
                                                        															_t454 =  *(_t545 + 0x38);
                                                        															_t509 =  *((intOrPtr*)(_t545 + 0x3c));
                                                        															_t381 =  *((intOrPtr*)(_t557 + 0x50 + _t454 * 4));
                                                        															__eflags = _t381 - _t509;
                                                        															_t382 =  <  ? _t509 : _t381;
                                                        															 *((intOrPtr*)(_t557 + 0x50 + _t454 * 4)) = _t382;
                                                        															__eflags = _t382 - 0x20;
                                                        															if(_t382 > 0x20) {
                                                        																goto L61;
                                                        															} else {
                                                        																__eflags = _t477 - 3;
                                                        																if(__eflags == 0) {
                                                        																	goto L46;
                                                        																} else {
                                                        																	_t489 =  *(_t545 + 0x4c);
                                                        																	_t455 =  *((intOrPtr*)(_t545 + 0x50));
                                                        																	_t383 =  *((intOrPtr*)(_t557 + 0x50 + _t489 * 4));
                                                        																	__eflags = _t383 - _t455;
                                                        																	_t384 =  <  ? _t455 : _t383;
                                                        																	 *((intOrPtr*)(_t557 + 0x50 + _t489 * 4)) = _t384;
                                                        																	__eflags = _t384 - 0x20;
                                                        																	if(__eflags > 0) {
                                                        																		goto L61;
                                                        																	} else {
                                                        																		goto L46;
                                                        																	}
                                                        																}
                                                        															}
                                                        														}
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						_t456 = 0;
                                                        						_t555[0x22] = _t519;
                                                        						_t539 = 0xffffffff;
                                                        						_t555[0x13] = _t543;
                                                        						_t555[0xe] = _t555[0x23];
                                                        						_t386 = 1;
                                                        						_t555[0x11] =  ~(_t555[0x27]);
                                                        						while(1) {
                                                        							_t388 = _t386 + _t555[0x26] - 1 >> _t456;
                                                        							_t429 = _t555[0x22][4 + _t539 * 4];
                                                        							_t555[0xc] = _t388;
                                                        							if(_t388 <= 0) {
                                                        								goto L18;
                                                        							}
                                                        							_t553 =  *(_t555 + 0x54 + _t539 * 4);
                                                        							_t555[0x10] = _t539;
                                                        							_t555[0xb] = 0;
                                                        							_t398 = _t555[0x20];
                                                        							_t555[0xd] = _t555[0x11] & _t553 + _t555[0x27] - 0x00000001;
                                                        							do {
                                                        								_t458 = _t553;
                                                        								_t514 = _t398;
                                                        								_t541 = _t429;
                                                        								if(_t553 >= 8) {
                                                        									if((_t398 & 0x00000001) != 0) {
                                                        										_t514 = _t398 + 1;
                                                        										_t541 = _t429 + 1;
                                                        										 *_t398 =  *_t429 & 0x000000ff;
                                                        										_t458 = _t553 - 1;
                                                        									}
                                                        									if((_t514 & 0x00000002) != 0) {
                                                        										_t494 =  *_t541 & 0x0000ffff;
                                                        										_t514 = _t514 + 2;
                                                        										_t541 = _t541 + 2;
                                                        										_t458 = _t458 - 2;
                                                        										 *(_t514 - 2) = _t494;
                                                        									}
                                                        									if((_t514 & 0x00000004) != 0) {
                                                        										_t495 =  *_t541;
                                                        										_t514 = _t514 + 4;
                                                        										_t541 = _t541 + 4;
                                                        										_t458 = _t458 - 4;
                                                        										 *(_t514 - 4) = _t495;
                                                        									}
                                                        								}
                                                        								_t399 = memcpy(_t514, _t541, _t458);
                                                        								_t555 =  &(_t555[3]);
                                                        								_t555[0xb] =  &(_t555[0xb][1]);
                                                        								_t517 = _t555[0xd];
                                                        								_t398 = _t399 + _t517;
                                                        								_t429 = _t429 +  *(_t555[0xe]);
                                                        							} while (_t555[0xc] != _t555[0xb]);
                                                        							_t539 = _t555[0x10];
                                                        							_t68 =  &(_t555[0x20]);
                                                        							 *_t68 = _t555[0x20] + _t555[0xc] * _t517;
                                                        							__eflags =  *_t68;
                                                        							L18:
                                                        							_t539 = _t539 + 1;
                                                        							__eflags = _t555[0xf] - _t539;
                                                        							if(_t555[0xf] != _t539) {
                                                        								__eflags = _t539 - 1;
                                                        								if(_t539 <= 1) {
                                                        									_t456 = _t555[0x12][6] & 0x000000ff;
                                                        									_t386 = 1 << _t456;
                                                        								} else {
                                                        									_t386 = 1;
                                                        									_t456 = 0;
                                                        									__eflags = 0;
                                                        								}
                                                        								_t555[0xe] =  &(_t555[0xe][4]);
                                                        								continue;
                                                        							}
                                                        							_t389 = _t555[0x12];
                                                        							_t544 = _t555[0x13];
                                                        							_t540 = _t555[0x22];
                                                        							__eflags = _t389[8] & 0x00000002;
                                                        							if((_t389[8] & 0x00000002) != 0) {
                                                        								_t457 = _t555[0x20];
                                                        								_t393 = 0;
                                                        								__eflags = 0;
                                                        								do {
                                                        									 *((intOrPtr*)(_t457 + _t393)) =  *((intOrPtr*)(_t540[4] + _t393));
                                                        									_t393 = _t393 + 4;
                                                        									__eflags = _t393 - 0x400;
                                                        								} while (_t393 != 0x400);
                                                        							}
                                                        							L28:
                                                        							return _t544;
                                                        							goto L122;
                                                        						}
                                                        					}
                                                        				}
                                                        				L122:
                                                        			}



























































































































                                                        0x10023350
                                                        0x10023354
                                                        0x1002335e
                                                        0x10023365
                                                        0x1002336c
                                                        0x10023377
                                                        0x1002337a
                                                        0x10023385
                                                        0x10023389
                                                        0x1002338e
                                                        0x10023391
                                                        0x10023393
                                                        0x100233a2
                                                        0x100233a6
                                                        0x100233af
                                                        0x100235d8
                                                        0x00000000
                                                        0x100233bd
                                                        0x100233bd
                                                        0x100233c3
                                                        0x100235cd
                                                        0x100235cf
                                                        0x100233c9
                                                        0x100233d0
                                                        0x100233d6
                                                        0x100233da
                                                        0x100233dc
                                                        0x100233de
                                                        0x100233e9
                                                        0x100233f1
                                                        0x100233f5
                                                        0x100233fc
                                                        0x10023402
                                                        0x10023406
                                                        0x10023408
                                                        0x1002340a
                                                        0x1002340d
                                                        0x1002340f
                                                        0x10023412
                                                        0x10023412
                                                        0x10023408
                                                        0x100233f5
                                                        0x100233dc
                                                        0x10023416
                                                        0x10023421
                                                        0x10023429
                                                        0x10023433
                                                        0x100235df
                                                        0x100235e7
                                                        0x100235e9
                                                        0x100235ed
                                                        0x100235f0
                                                        0x100235f8
                                                        0x10023600
                                                        0x10023608
                                                        0x1002360d
                                                        0x10023620
                                                        0x10023621
                                                        0x10023624
                                                        0x1002362a
                                                        0x10023631
                                                        0x10023634
                                                        0x10023639
                                                        0x1002363c
                                                        0x10023645
                                                        0x10023649
                                                        0x10023649
                                                        0x1002364b
                                                        0x1002364b
                                                        0x10023652
                                                        0x10023659
                                                        0x1002365c
                                                        0x1002365c
                                                        0x10023667
                                                        0x1002366f
                                                        0x10023677
                                                        0x1002367d
                                                        0x10023683
                                                        0x1002368b
                                                        0x1002368f
                                                        0x10023693
                                                        0x10023698
                                                        0x1002369b
                                                        0x100238d1
                                                        0x100238e0
                                                        0x100236a1
                                                        0x100236a1
                                                        0x100236a3
                                                        0x00000000
                                                        0x100236a9
                                                        0x100236a9
                                                        0x100236b0
                                                        0x100236b3
                                                        0x100236b3
                                                        0x100236b5
                                                        0x00000000
                                                        0x100236bb
                                                        0x100236c3
                                                        0x100236c9
                                                        0x100236cc
                                                        0x10023930
                                                        0x1002393c
                                                        0x10023940
                                                        0x10023949
                                                        0x1002394b
                                                        0x1002394e
                                                        0x10023951
                                                        0x10023954
                                                        0x1002395c
                                                        0x1002395f
                                                        0x10023964
                                                        0x00000000
                                                        0x10023979
                                                        0x10023979
                                                        0x1002397b
                                                        0x00000000
                                                        0x10023981
                                                        0x10023988
                                                        0x1002398a
                                                        0x1002399a
                                                        0x1002399c
                                                        0x1002399e
                                                        0x100239a3
                                                        0x100239a3
                                                        0x100239b0
                                                        0x100239b0
                                                        0x100239b3
                                                        0x100239b5
                                                        0x100239b7
                                                        0x100239f0
                                                        0x100239f6
                                                        0x10023a14
                                                        0x10023a16
                                                        0x10023a19
                                                        0x10023a19
                                                        0x10023a19
                                                        0x100239f8
                                                        0x100239fe
                                                        0x10023a28
                                                        0x10023a2b
                                                        0x10023a2e
                                                        0x10023a2e
                                                        0x10023a00
                                                        0x10023a06
                                                        0x10023a1e
                                                        0x10023a20
                                                        0x10023a23
                                                        0x10023a23
                                                        0x10023a08
                                                        0x10023a0a
                                                        0x10023a0d
                                                        0x10023a10
                                                        0x10023a10
                                                        0x10023a10
                                                        0x10023a10
                                                        0x100239b9
                                                        0x100239b9
                                                        0x100239bc
                                                        0x100239be
                                                        0x100239be
                                                        0x100239c0
                                                        0x100239c0
                                                        0x100239c3
                                                        0x100239c4
                                                        0x100239c4
                                                        0x100239c0
                                                        0x100239d1
                                                        0x100239d3
                                                        0x100239d3
                                                        0x100239d3
                                                        0x100239d3
                                                        0x100239b0
                                                        0x1002399e
                                                        0x00000000
                                                        0x1002398a
                                                        0x1002397b
                                                        0x100236d2
                                                        0x100236d2
                                                        0x100236d6
                                                        0x100236d8
                                                        0x10023898
                                                        0x10023898
                                                        0x1002389e
                                                        0x100238a5
                                                        0x100238a7
                                                        0x100238b9
                                                        0x100238b9
                                                        0x100238bd
                                                        0x100238c1
                                                        0x100238c4
                                                        0x100238c9
                                                        0x100238cd
                                                        0x100238cf
                                                        0x00000000
                                                        0x00000000
                                                        0x100238b0
                                                        0x100238b1
                                                        0x100238b3
                                                        0x10023a3a
                                                        0x10023a3e
                                                        0x10023a40
                                                        0x100239dc
                                                        0x100239dc
                                                        0x100239dc
                                                        0x10023a42
                                                        0x10023a42
                                                        0x10023a4d
                                                        0x10023a4f
                                                        0x10023a53
                                                        0x10023a57
                                                        0x10023a57
                                                        0x10023a5f
                                                        0x10023a6a
                                                        0x10023a6e
                                                        0x10023a71
                                                        0x10023bcb
                                                        0x10023bd4
                                                        0x10023a77
                                                        0x10023a77
                                                        0x10023a7c
                                                        0x10023a7c
                                                        0x10023a7c
                                                        0x10023a89
                                                        0x10023a8b
                                                        0x10023a8f
                                                        0x10023a91
                                                        0x10023a9b
                                                        0x10023a9f
                                                        0x10023aa3
                                                        0x10023aa7
                                                        0x10023aab
                                                        0x10023aae
                                                        0x10023ab2
                                                        0x10023ab2
                                                        0x10023ab4
                                                        0x10023ac0
                                                        0x10023ac0
                                                        0x10023ac4
                                                        0x10023ac6
                                                        0x10023ac8
                                                        0x10023acc
                                                        0x10023acf
                                                        0x10023add
                                                        0x10023add
                                                        0x10023adf
                                                        0x00000000
                                                        0x00000000
                                                        0x10023ad8
                                                        0x10023ad9
                                                        0x10023adb
                                                        0x10023b50
                                                        0x10023b50
                                                        0x10023b54
                                                        0x10023b56
                                                        0x10023b59
                                                        0x10023b5b
                                                        0x10023b6e
                                                        0x10023b74
                                                        0x10023b7a
                                                        0x10023bf0
                                                        0x10023bf3
                                                        0x10023bfa
                                                        0x10023bfa
                                                        0x10023b7c
                                                        0x10023b82
                                                        0x10023be5
                                                        0x10023be8
                                                        0x10023beb
                                                        0x10023beb
                                                        0x10023b84
                                                        0x10023b8a
                                                        0x10023bdb
                                                        0x10023bdd
                                                        0x10023be0
                                                        0x10023be0
                                                        0x10023b8c
                                                        0x10023b8e
                                                        0x10023b91
                                                        0x10023b94
                                                        0x10023b94
                                                        0x10023b94
                                                        0x10023b94
                                                        0x10023b5d
                                                        0x10023b5d
                                                        0x10023b60
                                                        0x10023b62
                                                        0x10023b62
                                                        0x10023b64
                                                        0x10023b64
                                                        0x10023b67
                                                        0x10023b68
                                                        0x10023b68
                                                        0x10023b6c
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10023adb
                                                        0x10023ae1
                                                        0x10023ae6
                                                        0x00000000
                                                        0x10023ae8
                                                        0x10023ae8
                                                        0x10023aec
                                                        0x10023aee
                                                        0x10023af2
                                                        0x10023af5
                                                        0x10023af7
                                                        0x10023b98
                                                        0x10023b9e
                                                        0x10023c14
                                                        0x10023c17
                                                        0x10023c1a
                                                        0x10023c1b
                                                        0x10023c1f
                                                        0x10023c26
                                                        0x10023c26
                                                        0x10023ba0
                                                        0x10023ba6
                                                        0x10023c02
                                                        0x10023c05
                                                        0x10023c08
                                                        0x10023c0b
                                                        0x10023c0e
                                                        0x10023c0e
                                                        0x10023ba8
                                                        0x10023bae
                                                        0x10023bb4
                                                        0x10023bb6
                                                        0x10023bb9
                                                        0x10023bbc
                                                        0x10023bbf
                                                        0x10023bbf
                                                        0x10023bae
                                                        0x10023afd
                                                        0x10023afd
                                                        0x10023b03
                                                        0x10023b07
                                                        0x10023b0b
                                                        0x10023b0f
                                                        0x10023b0f
                                                        0x10023b11
                                                        0x10023b14
                                                        0x10023b14
                                                        0x10023ae6
                                                        0x10023b19
                                                        0x10023b27
                                                        0x10023b29
                                                        0x10023b29
                                                        0x10023b29
                                                        0x10023b29
                                                        0x10023ac0
                                                        0x10023b2f
                                                        0x10023b33
                                                        0x10023b3c
                                                        0x10023b3c
                                                        0x10023b46
                                                        0x10023b46
                                                        0x100239e8
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x100238b3
                                                        0x00000000
                                                        0x100236de
                                                        0x100236de
                                                        0x100236e6
                                                        0x100236e8
                                                        0x100236eb
                                                        0x100236ee
                                                        0x100236f2
                                                        0x00000000
                                                        0x100236f8
                                                        0x100236f8
                                                        0x100236fb
                                                        0x1002375b
                                                        0x1002375b
                                                        0x10023766
                                                        0x1002376a
                                                        0x1002376c
                                                        0x10023776
                                                        0x10023776
                                                        0x10023779
                                                        0x10023781
                                                        0x10023788
                                                        0x1002378a
                                                        0x1002378a
                                                        0x1002378c
                                                        0x10023790
                                                        0x10023796
                                                        0x1002379d
                                                        0x1002379e
                                                        0x100237a3
                                                        0x100237ac
                                                        0x100237b3
                                                        0x100237b6
                                                        0x100237bd
                                                        0x100237c4
                                                        0x00000000
                                                        0x00000000
                                                        0x100237ca
                                                        0x100237cd
                                                        0x100237da
                                                        0x100237da
                                                        0x100237dc
                                                        0x00000000
                                                        0x100237e2
                                                        0x100237e2
                                                        0x100237e4
                                                        0x100238e8
                                                        0x100238e8
                                                        0x100238eb
                                                        0x100238ed
                                                        0x100238f0
                                                        0x10023914
                                                        0x10023916
                                                        0x10023926
                                                        0x10023926
                                                        0x100238f2
                                                        0x100238f2
                                                        0x100238f5
                                                        0x10023903
                                                        0x10023903
                                                        0x100238f5
                                                        0x100237ea
                                                        0x100237ea
                                                        0x100237f0
                                                        0x00000000
                                                        0x100237f6
                                                        0x100237fe
                                                        0x100237fe
                                                        0x10023800
                                                        0x10023800
                                                        0x100237f0
                                                        0x10023803
                                                        0x1002380a
                                                        0x1002380e
                                                        0x10023810
                                                        0x10023810
                                                        0x10023813
                                                        0x10023816
                                                        0x10023816
                                                        0x1002381a
                                                        0x10023825
                                                        0x10023828
                                                        0x1002382e
                                                        0x10023834
                                                        0x1002383f
                                                        0x1002384a
                                                        0x10023855
                                                        0x1002385d
                                                        0x10023868
                                                        0x1002386c
                                                        0x1002386d
                                                        0x10023871
                                                        0x10023875
                                                        0x10023878
                                                        0x1002387c
                                                        0x10023885
                                                        0x10023887
                                                        0x00000000
                                                        0x1002388d
                                                        0x1002388d
                                                        0x10023891
                                                        0x00000000
                                                        0x10023891
                                                        0x10023887
                                                        0x100237cf
                                                        0x100237cf
                                                        0x100237d4
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x100237d4
                                                        0x00000000
                                                        0x100237cd
                                                        0x00000000
                                                        0x100236fd
                                                        0x100236fd
                                                        0x10023700
                                                        0x10023703
                                                        0x10023707
                                                        0x10023709
                                                        0x1002370c
                                                        0x10023710
                                                        0x10023713
                                                        0x00000000
                                                        0x10023719
                                                        0x10023719
                                                        0x1002371c
                                                        0x00000000
                                                        0x1002371e
                                                        0x1002371e
                                                        0x10023721
                                                        0x10023724
                                                        0x10023728
                                                        0x1002372a
                                                        0x1002372d
                                                        0x10023731
                                                        0x10023734
                                                        0x00000000
                                                        0x1002373a
                                                        0x1002373a
                                                        0x1002373d
                                                        0x00000000
                                                        0x1002373f
                                                        0x1002373f
                                                        0x10023742
                                                        0x10023745
                                                        0x10023749
                                                        0x1002374b
                                                        0x1002374e
                                                        0x10023752
                                                        0x10023755
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10023755
                                                        0x1002373d
                                                        0x10023734
                                                        0x1002371c
                                                        0x10023713
                                                        0x100236fb
                                                        0x100236f2
                                                        0x100236d8
                                                        0x100236cc
                                                        0x100236b5
                                                        0x100236a3
                                                        0x10023439
                                                        0x10023445
                                                        0x10023447
                                                        0x10023455
                                                        0x10023457
                                                        0x1002345d
                                                        0x10023461
                                                        0x10023466
                                                        0x1002346a
                                                        0x1002347c
                                                        0x1002347e
                                                        0x10023482
                                                        0x10023488
                                                        0x00000000
                                                        0x00000000
                                                        0x1002348e
                                                        0x10023494
                                                        0x1002349f
                                                        0x100234ad
                                                        0x100234b4
                                                        0x100234de
                                                        0x100234e1
                                                        0x100234e3
                                                        0x100234e5
                                                        0x100234e7
                                                        0x100234eb
                                                        0x1002355b
                                                        0x1002355e
                                                        0x10023561
                                                        0x10023563
                                                        0x10023563
                                                        0x100234f3
                                                        0x10023540
                                                        0x10023543
                                                        0x10023546
                                                        0x10023549
                                                        0x1002354c
                                                        0x1002354c
                                                        0x100234fb
                                                        0x100234fd
                                                        0x100234ff
                                                        0x10023502
                                                        0x10023505
                                                        0x10023508
                                                        0x10023508
                                                        0x100234fb
                                                        0x100234c0
                                                        0x100234c0
                                                        0x100234c6
                                                        0x100234ca
                                                        0x100234d4
                                                        0x100234d6
                                                        0x100234d8
                                                        0x10023514
                                                        0x1002351b
                                                        0x1002351b
                                                        0x1002351b
                                                        0x10023522
                                                        0x10023522
                                                        0x10023523
                                                        0x10023527
                                                        0x10023529
                                                        0x1002352c
                                                        0x10023574
                                                        0x1002357d
                                                        0x1002352e
                                                        0x1002352e
                                                        0x10023533
                                                        0x10023533
                                                        0x10023533
                                                        0x10023535
                                                        0x00000000
                                                        0x10023535
                                                        0x10023588
                                                        0x1002358c
                                                        0x10023590
                                                        0x1002359d
                                                        0x100235a0
                                                        0x100235a2
                                                        0x100235a9
                                                        0x100235a9
                                                        0x100235b0
                                                        0x100235b6
                                                        0x100235b9
                                                        0x100235bc
                                                        0x100235bc
                                                        0x100235b0
                                                        0x100235c3
                                                        0x100235cc
                                                        0x00000000
                                                        0x100235cc
                                                        0x1002346a
                                                        0x10023433
                                                        0x00000000

                                                        APIs
                                                        • mv_image_get_buffer_size.MAIN ref: 10023389
                                                          • Part of subcall function 10023180: mv_pix_fmt_desc_get.MAIN ref: 1002319F
                                                          • Part of subcall function 10023180: mv_image_get_linesize.MAIN ref: 100231D4
                                                          • Part of subcall function 10023180: mv_image_fill_linesizes.MAIN(?), ref: 10023268
                                                          • Part of subcall function 10023180: mv_image_fill_plane_sizes.MAIN(?), ref: 100232CB
                                                        • mv_pix_fmt_desc_get.MAIN ref: 10023393
                                                        • mv_image_fill_linesizes.MAIN ref: 1002342C
                                                        • mv_log.MAIN ref: 10023608
                                                        • abort.MSVCRT ref: 1002360D
                                                        • mv_pix_fmt_desc_get.MAIN ref: 10023634
                                                        • mv_pix_fmt_count_planes.MAIN ref: 1002363E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_pix_fmt_desc_get$mv_image_fill_linesizes$abortmv_image_fill_plane_sizesmv_image_get_buffer_sizemv_image_get_linesizemv_logmv_pix_fmt_count_planes
                                                        • String ID: $Assertion %s failed at %s:%d
                                                        • API String ID: 1281078460-3513380740
                                                        • Opcode ID: 9aef0dac34642e9098724214980251baa09342b1a0c5f46c773e477262ad99eb
                                                        • Instruction ID: a089d9c762c3cfd1a1d7a4299d54b2c96b1105fbb81873ac574cad1f7e45a592
                                                        • Opcode Fuzzy Hash: 9aef0dac34642e9098724214980251baa09342b1a0c5f46c773e477262ad99eb
                                                        • Instruction Fuzzy Hash: 2E429A71A083958FC761CF28E48065EBBE1FFC8354F96892EE98997310E771E945CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_mallocz$mv_calloc
                                                        • String ID:
                                                        • API String ID: 1417229449-0
                                                        • Opcode ID: 243904e0db8cc817c6db168582f6408dcccfb0ebab956b463a2e77faa3b9a132
                                                        • Instruction ID: 852a126e1f502dc2a5b99aeb69476376aef21eb3025c4fc6af9fe8b8a21a2e70
                                                        • Opcode Fuzzy Hash: 243904e0db8cc817c6db168582f6408dcccfb0ebab956b463a2e77faa3b9a132
                                                        • Instruction Fuzzy Hash: CE51D374605B069FC750EFA9D480A1AF7F0FF44780F42892CE9998B601DB74F890CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $!$5$P$P
                                                        • API String ID: 0-1553800916
                                                        • Opcode ID: d0f09dbcc9dedf7638ee64d728ee6c62adf59f2365a1c141df9c512dc2eb77b1
                                                        • Instruction ID: 4fb3a67b8fc7e6a2f357a37ebb43d5a6c737af08e84c469abb841cd3c52ba321
                                                        • Opcode Fuzzy Hash: d0f09dbcc9dedf7638ee64d728ee6c62adf59f2365a1c141df9c512dc2eb77b1
                                                        • Instruction Fuzzy Hash: 47B20075A08781CFD360DF28C48475ABBE0FF88344F52892DE9C997351EB75E944AB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_image_copy.MAIN ref: 1001FAAE
                                                          • Part of subcall function 10022610: mv_pix_fmt_desc_get.MAIN ref: 10022691
                                                        • mv_image_fill_pointers.MAIN ref: 1001FA71
                                                          • Part of subcall function 10021AF0: mv_image_fill_plane_sizes.MAIN ref: 10021B60
                                                        • mv_image_fill_pointers.MAIN ref: 1001FBEE
                                                        • mv_image_copy.MAIN ref: 1001FC33
                                                        • mv_log.MAIN ref: 1001FD5B
                                                        • mv_log.MAIN ref: 1001FD8C
                                                        Strings
                                                        • Unable to lock D3D11VA surface (%lx), xrefs: 1001FD4B
                                                        • Could not create the staging texture (%lx), xrefs: 1001FD77
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_image_copymv_image_fill_pointersmv_log$mv_image_fill_plane_sizesmv_pix_fmt_desc_get
                                                        • String ID: Could not create the staging texture (%lx)$Unable to lock D3D11VA surface (%lx)
                                                        • API String ID: 592549278-3417175521
                                                        • Opcode ID: 24b71dbb73dbe40009c121059ddc25a2eb799a974b9bfa21cce5b9229e8e68c5
                                                        • Instruction ID: f5ec83dd13fc7becc1cb8906caf4b861a1731c5e6261b2f5775d2eea63273682
                                                        • Opcode Fuzzy Hash: 24b71dbb73dbe40009c121059ddc25a2eb799a974b9bfa21cce5b9229e8e68c5
                                                        • Instruction Fuzzy Hash: 14E14AB4A087419FC364DF2AD18465AFBE1FFC8250F51892EE9998B321E774E845CF42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: abortmv_bprint_charsmv_bprintfmv_channel_layout_describe_bprintmv_log
                                                        • String ID: ambisonic %d
                                                        • API String ID: 3836754782-1019176007
                                                        • Opcode ID: 8a70b174e9998083d75cb8294677662316375fd398f8923e194a6155ccb056f1
                                                        • Instruction ID: 7d4baa19d6437278bcf9c3f85c676b03b21fcab95b0c7f72d61f0495902c71c4
                                                        • Opcode Fuzzy Hash: 8a70b174e9998083d75cb8294677662316375fd398f8923e194a6155ccb056f1
                                                        • Instruction Fuzzy Hash: 166191B6B146054BE704DE28C88135DB6D2EBD82B4F0DC63EE989D7349EA34DD418782
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_encryption_init_info_alloc.MAIN ref: 10013562
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_encryption_init_info_alloc
                                                        • String ID:
                                                        • API String ID: 3189372936-0
                                                        • Opcode ID: c553b2355f7102cf38e75df9346fe31f6216a4e4802c0632ce5a8ed455da1efe
                                                        • Instruction ID: 5f2a4f4094cb7a0488fc386a39adfcdd6b5e851adb51ea05a95b9a0d2f55e3bd
                                                        • Opcode Fuzzy Hash: c553b2355f7102cf38e75df9346fe31f6216a4e4802c0632ce5a8ed455da1efe
                                                        • Instruction Fuzzy Hash: 44B156B1A083418FC764CF29C58461AFBE2FFC8250F56896DE9899B350E631E981CB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strlen
                                                        • String ID: %d.%06d$%d:%02d.%06d$%lld:%02d:%02d.%06d$INT64_MAX$INT64_MIN
                                                        • API String ID: 39653677-2240581584
                                                        • Opcode ID: 69dddd39395385e151cb3257244e8731ee795c8d58984b39d3eb7c733eaac4b0
                                                        • Instruction ID: 43d3ff7a82607b78a247297113464a0dd0228f1a79180d729c91701a74fde06b
                                                        • Opcode Fuzzy Hash: 69dddd39395385e151cb3257244e8731ee795c8d58984b39d3eb7c733eaac4b0
                                                        • Instruction Fuzzy Hash: CBA16C72A187118FC708CF6DD44061EFBE6EBC8750F598A2EF498D7364D674D9058B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: f015b48431e7a80715030cee135de255bbf03b7162adfda3c796d469d01474f6
                                                        • Instruction ID: 80344777319d5c39256bea2cca684abcfe3cba157365ca00e8d05506c74a31d6
                                                        • Opcode Fuzzy Hash: f015b48431e7a80715030cee135de255bbf03b7162adfda3c796d469d01474f6
                                                        • Instruction Fuzzy Hash: 54C19E71A087858FD354CF2D888064EBBE1FFC9294F198A2EF8D8C7355E675D9448B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_pix_fmt_desc_get.MAIN ref: 10023634
                                                        • mv_pix_fmt_count_planes.MAIN ref: 1002363E
                                                        • mv_write_image_line.MAIN(?), ref: 1002387C
                                                        • mv_image_get_linesize.MAIN ref: 100238C4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_image_get_linesizemv_pix_fmt_count_planesmv_pix_fmt_desc_getmv_write_image_line
                                                        • String ID: $Assertion %s failed at %s:%d
                                                        • API String ID: 2742463661-3513380740
                                                        • Opcode ID: b15f4da3bc99d86a8a72eb8f47aa1c4a0f05deb1cb0c640b6a96daa2dd6c2713
                                                        • Instruction ID: e860dd3250005cc84d28b56d21b73749903b5aa19a013802b2ff0fa26c58b836
                                                        • Opcode Fuzzy Hash: b15f4da3bc99d86a8a72eb8f47aa1c4a0f05deb1cb0c640b6a96daa2dd6c2713
                                                        • Instruction Fuzzy Hash: 527129B5A083458BC765CF29E48029BFBE1FFC8350F558D2EE899C7250E730D8858B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetTimeZoneInformation.KERNEL32 ref: 100921A1
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: InformationTimeZone
                                                        • String ID:
                                                        • API String ID: 565725191-0
                                                        • Opcode ID: 5f3fd49d8dc7632008da473530c6b9dd857ae034de75d75865470fad5f0160ff
                                                        • Instruction ID: 7e8eca435f47cc72285f0ff92e2e59cf077fa7250504efb7398187b0f8841556
                                                        • Opcode Fuzzy Hash: 5f3fd49d8dc7632008da473530c6b9dd857ae034de75d75865470fad5f0160ff
                                                        • Instruction Fuzzy Hash: FC2139B04093419FDB20EF28D58825ABBF0FF84350F11892DE8D987258E738D584DB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $
                                                        • API String ID: 0-227171996
                                                        • Opcode ID: 73ef26b559ce38b6e8734cc162d2fd63ba41a965722662ffb5f102df47dd138c
                                                        • Instruction ID: 6535a7b70df5c45cdaad4247b41de921e9eaf0b5ef0e24389ef7146a4c8187d6
                                                        • Opcode Fuzzy Hash: 73ef26b559ce38b6e8734cc162d2fd63ba41a965722662ffb5f102df47dd138c
                                                        • Instruction Fuzzy Hash: 10E22371B003598FDB28CF2DC9913C9BBE6BB8C310F09863EAC89D7755D67899458B81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $
                                                        • API String ID: 0-227171996
                                                        • Opcode ID: 5079ad1113742516a6e5517feef59c215f1f4610124f1162e4ff25fad1cab238
                                                        • Instruction ID: a2ee31209d24096e88052e12ba5e8cc37dfa2f1f55f2191426c6764f77d5aa6f
                                                        • Opcode Fuzzy Hash: 5079ad1113742516a6e5517feef59c215f1f4610124f1162e4ff25fad1cab238
                                                        • Instruction Fuzzy Hash: 15D22A72B002148FD308CF2DC985785B7E6BBC8314F2E82BA9D4CDB75AD6359C468B95
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $
                                                        • API String ID: 0-227171996
                                                        • Opcode ID: a066d87ebf79b17ca67fa7dab06979e0b84b03ffc5286b8a9136d36d95de7843
                                                        • Instruction ID: 04eebe1f388a5f63846061540fd6282b426a2343d72e8d70b60f1c9618589c2d
                                                        • Opcode Fuzzy Hash: a066d87ebf79b17ca67fa7dab06979e0b84b03ffc5286b8a9136d36d95de7843
                                                        • Instruction Fuzzy Hash: 6B72F675B04B069FC70CDE2DC891399F7E5BB8C310F09C63EA89983745DB78A9598B81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $
                                                        • API String ID: 0-227171996
                                                        • Opcode ID: 6134865155ca909bc646830cd16e7c3e8adc33a39e07d955fa2373005cb6d6d1
                                                        • Instruction ID: 9a4e738ebf13d335e9aaeddbc63642298e3f4997ae3e67b33507641796dc189b
                                                        • Opcode Fuzzy Hash: 6134865155ca909bc646830cd16e7c3e8adc33a39e07d955fa2373005cb6d6d1
                                                        • Instruction Fuzzy Hash: 257227B1B003598FCB28CF2DC88538DB7E6BBCC314F09863EA849DB755D67499458B81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $
                                                        • API String ID: 0-227171996
                                                        • Opcode ID: 7e14c61b47ea096c93c25a3ff411c652970e57a33c3b4fac3b05fa947abcf8eb
                                                        • Instruction ID: 125680df8184902549dcc1489e4133e20ce625848650d1a80ffc9f61470fae9b
                                                        • Opcode Fuzzy Hash: 7e14c61b47ea096c93c25a3ff411c652970e57a33c3b4fac3b05fa947abcf8eb
                                                        • Instruction Fuzzy Hash: 68623671B003598FDB28CF2DC9953C9B6E6BBCC310F09863EA889DB745D6749E458B81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $
                                                        • API String ID: 0-227171996
                                                        • Opcode ID: d80bc4cb7e9c221a6aafb82e3d3772cc87768da42f71124e7ada5698e3e898a4
                                                        • Instruction ID: f30b272659766f8565f3db3b53f5fb6665527984a56783534b4fea7abb388efd
                                                        • Opcode Fuzzy Hash: d80bc4cb7e9c221a6aafb82e3d3772cc87768da42f71124e7ada5698e3e898a4
                                                        • Instruction Fuzzy Hash: F0623671B003598FDB28CF2DC9953C9B6E6BBCC310F09863EA849DB745D6749E458B81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $
                                                        • API String ID: 0-227171996
                                                        • Opcode ID: 793163cbbb71b0e4094abd877fe8788842d15394de2656d010e0de0ae879b340
                                                        • Instruction ID: 1d20a6930fe8c1a758634da2da4a0b204f0e84d1233f198f864a8000d3f0769b
                                                        • Opcode Fuzzy Hash: 793163cbbb71b0e4094abd877fe8788842d15394de2656d010e0de0ae879b340
                                                        • Instruction Fuzzy Hash: 8F6226B1B04B069FD70CCF2DC885799F7E6BB88310F09863DA95AC3B45D734A9588B85
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $
                                                        • API String ID: 0-227171996
                                                        • Opcode ID: 31c3d099b5867e88b66df0d1442759a2624102fa59650737fb97f5d7ac982915
                                                        • Instruction ID: d5f492d63b9d7844cedca2203034a00beb8f4956e244c350cc65ea41f9678075
                                                        • Opcode Fuzzy Hash: 31c3d099b5867e88b66df0d1442759a2624102fa59650737fb97f5d7ac982915
                                                        • Instruction Fuzzy Hash: 166248B1B002598FCB28CE2DCD953CDB6E6BBCC314F09823EA849DB745D6749E458B84
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_malloc
                                                        • String ID:
                                                        • API String ID: 3797683224-0
                                                        • Opcode ID: db7b46ff415f0054f38cb9c001ad25aec02b0895e2a85fae17c1af358806de38
                                                        • Instruction ID: 2c16346d9416021724ca7b8b44fcd442ffeb85943fcf338eab2551d35e8829f5
                                                        • Opcode Fuzzy Hash: db7b46ff415f0054f38cb9c001ad25aec02b0895e2a85fae17c1af358806de38
                                                        • Instruction Fuzzy Hash: E6718DB2A042568FCB14CF28C88175AB7E2FF94354F66C568ED899F341E671ED81CB81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_blowfish_crypt_ecb.MAIN ref: 10008642
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_blowfish_crypt_ecb
                                                        • String ID:
                                                        • API String ID: 997994871-0
                                                        • Opcode ID: e25778ea9fdb925930b24f7ee5b61e2c5b198a0ae9bacbd401b09897083a4e10
                                                        • Instruction ID: d8ffb9ab9be6425fb2f2151958634ca33b63df147d529954a2eeef9d18f7c60e
                                                        • Opcode Fuzzy Hash: e25778ea9fdb925930b24f7ee5b61e2c5b198a0ae9bacbd401b09897083a4e10
                                                        • Instruction Fuzzy Hash: 537145B19097818BC709CF29D5C846AFBE1FFC9245F118A5EE8DC87344E270AA04CB62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: <
                                                        • API String ID: 0-4251816714
                                                        • Opcode ID: 31dac33788e04e27269bc78fcbfbd82fe0440a85d81d3b29d96401f9edfe183e
                                                        • Instruction ID: 448ea56dcc9007dcbee8030979c6975844aeee478050b400d713a0977bfd0ffb
                                                        • Opcode Fuzzy Hash: 31dac33788e04e27269bc78fcbfbd82fe0440a85d81d3b29d96401f9edfe183e
                                                        • Instruction Fuzzy Hash: 68C21575B083458FD318CF6DC88179AF7E6BBC8304F098A3EE989D7765D674A8448B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: <
                                                        • API String ID: 0-4251816714
                                                        • Opcode ID: 5cd3e9441c0804d7df413915e83dba296eaf77f5e1e7a1dc3f761e5b00b4ed98
                                                        • Instruction ID: d498748533e6f322dfeea478b8cdaa7b6fc1f4c4c73dc2f71b6245e59a026ee6
                                                        • Opcode Fuzzy Hash: 5cd3e9441c0804d7df413915e83dba296eaf77f5e1e7a1dc3f761e5b00b4ed98
                                                        • Instruction Fuzzy Hash: 24B20575B083418FD358CF2DC88179AF7E6BBC8314F09893EE98AD7765D674A8448B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: <
                                                        • API String ID: 0-4251816714
                                                        • Opcode ID: af17a74eef2d8620260548eac9fb5da50ac6f32cb19f922de34acb36d49528a0
                                                        • Instruction ID: dc5551c2b7b3d9f72ceb646e8d08bae12bee30ab781e7375e5f7674f84c037b9
                                                        • Opcode Fuzzy Hash: af17a74eef2d8620260548eac9fb5da50ac6f32cb19f922de34acb36d49528a0
                                                        • Instruction Fuzzy Hash: D6B2F575A083458FD318CF2DC88178AF7E6BFC8314F198A2EE989C7765D674E8458B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_mod_i
                                                        • String ID:
                                                        • API String ID: 416848386-0
                                                        • Opcode ID: a8d4099fe6c0eb055b727cce64fe07889f2056542eb8a35ea18b6c28ee92d382
                                                        • Instruction ID: 43765a35f2f4f9fc1063cca94ddc9992076bb8f6061d82eb0e951d8864de96b8
                                                        • Opcode Fuzzy Hash: a8d4099fe6c0eb055b727cce64fe07889f2056542eb8a35ea18b6c28ee92d382
                                                        • Instruction Fuzzy Hash: 43621971A083A18BD724CF29D04066EF7E2FFC8750F568A1EE9D997390D770A840DB96
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 8
                                                        • API String ID: 0-4194326291
                                                        • Opcode ID: b14acc9783d2e2000202d93fd67c6ef0136a177bab6b903eee454a78b6a76951
                                                        • Instruction ID: 92ed84dc02714b866196b528e21b23233142043c2ed23351fed7e4fab8b04813
                                                        • Opcode Fuzzy Hash: b14acc9783d2e2000202d93fd67c6ef0136a177bab6b903eee454a78b6a76951
                                                        • Instruction Fuzzy Hash: 9A6224757083058FD748CF2DC89175AF7E6BBC8304F098A3EA98AC7765D678E8458B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_memcpy_backptr
                                                        • String ID:
                                                        • API String ID: 3283147377-0
                                                        • Opcode ID: 82edd6c9b28d5e3e87d5fc8225cc50ae9901fcbf316564df120b2eb5d842609a
                                                        • Instruction ID: 6adeda491979ec79bc18b55163f70ef6a5914fbcbff489884736b25c3339ce0e
                                                        • Opcode Fuzzy Hash: 82edd6c9b28d5e3e87d5fc8225cc50ae9901fcbf316564df120b2eb5d842609a
                                                        • Instruction Fuzzy Hash: 3902C271A083568FC715CF29D88025AB7E1FF8C348FA5897DE8899B351D731E949CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_gcd
                                                        • String ID:
                                                        • API String ID: 2848192316-0
                                                        • Opcode ID: 94c61de4151f85b2e349843c83d37783726b6990a1d380f2b046a8bb30d58925
                                                        • Instruction ID: e6b2b5b070de62496659ab70d0058dc1d8b8705572cd85af2ca405c8e7fadc16
                                                        • Opcode Fuzzy Hash: 94c61de4151f85b2e349843c83d37783726b6990a1d380f2b046a8bb30d58925
                                                        • Instruction Fuzzy Hash: 5DF1BF75A083508FC358CF2AC48060AFBE6AFC8750F558A2EF998D7361D670E9458F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_pix_fmt_desc_get.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,1001B0CD), ref: 100215E6
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_pix_fmt_desc_get
                                                        • String ID:
                                                        • API String ID: 2427544746-0
                                                        • Opcode ID: 0249601a095a9487cf98e69da83eb75bdd383411e2ebe0cdbe0f724ec450abf0
                                                        • Instruction ID: 559f6f707dd61799b0b773c6f5cd064c8ce248da486725d9c35fe17e2713b67a
                                                        • Opcode Fuzzy Hash: 0249601a095a9487cf98e69da83eb75bdd383411e2ebe0cdbe0f724ec450abf0
                                                        • Instruction Fuzzy Hash: DBA138387083098FD758DE29E4507ABB7E1EF94390F94463EE866CB780EB31E9458B01
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $
                                                        • API String ID: 0-3993045852
                                                        • Opcode ID: 2aa7c6584b7aa10c0d2d0ca2e212dcd5ba8c2e93d28af1911cf229ea0be6b20d
                                                        • Instruction ID: 83fc280ba15a67cc46511ea8b78965f39b43a41e8b3bc1ad4fb5e76c1d7a62b4
                                                        • Opcode Fuzzy Hash: 2aa7c6584b7aa10c0d2d0ca2e212dcd5ba8c2e93d28af1911cf229ea0be6b20d
                                                        • Instruction Fuzzy Hash: 4B322776A083458FD318CF2DC98075AF7E6BFC8304F098A2EE98993755D674A945CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_encryption_init_info_alloc.MAIN ref: 10013562
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_encryption_init_info_alloc
                                                        • String ID:
                                                        • API String ID: 3189372936-0
                                                        • Opcode ID: cd6924afccd7b87e315566fc0b34ac7627ccdbad5b7df46105264a39c2b01be1
                                                        • Instruction ID: 78d0e82bed4cec982bfd679939fa63163902b3eee1ff480991edcad54221ee49
                                                        • Opcode Fuzzy Hash: cd6924afccd7b87e315566fc0b34ac7627ccdbad5b7df46105264a39c2b01be1
                                                        • Instruction Fuzzy Hash: 1951F5B1A087419FC744CF29C58451ABBE2FFC8654F56CA2DF889A7350D731ED458B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_encryption_init_info_alloc.MAIN ref: 10013562
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_encryption_init_info_alloc
                                                        • String ID:
                                                        • API String ID: 3189372936-0
                                                        • Opcode ID: ef5d398cf4f7091da99b035e9d0245d92d88978e73b2c3d1eb8e068e5064dbea
                                                        • Instruction ID: 95a8c643b77e51546d68e8d33e3f4ed292e5d24ad01eeb6ce01257d6c0bf5d32
                                                        • Opcode Fuzzy Hash: ef5d398cf4f7091da99b035e9d0245d92d88978e73b2c3d1eb8e068e5064dbea
                                                        • Instruction Fuzzy Hash: 2D5128B1A087419FC744CF29C58461AFBE2FFC8654F56C92DE889AB350D731ED428B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_aes_crypt
                                                        • String ID:
                                                        • API String ID: 1547198422-0
                                                        • Opcode ID: a76755bfb4d6463656838ecde433fd04cde547babbb3dbb5163c6ebd5a4d3b10
                                                        • Instruction ID: 6533aa27bc2eace4d46e94b1d96a72d5c0883edd5f4be066e5c3eb9db2eb8fbd
                                                        • Opcode Fuzzy Hash: a76755bfb4d6463656838ecde433fd04cde547babbb3dbb5163c6ebd5a4d3b10
                                                        • Instruction Fuzzy Hash: 81419D3510D7C18FD301CF69848054AFFE1FF99288F198A6DE8D993306D260EA09CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_aes_crypt
                                                        • String ID:
                                                        • API String ID: 1547198422-0
                                                        • Opcode ID: 3928a72eaf0bdf75db777ef61b97453f1547db555a5c878ed5744eb0c7f909a7
                                                        • Instruction ID: b15eea7d1e62e16a03610dfd725cbd08b0199710858140edd711ee624ae9ea9b
                                                        • Opcode Fuzzy Hash: 3928a72eaf0bdf75db777ef61b97453f1547db555a5c878ed5744eb0c7f909a7
                                                        • Instruction Fuzzy Hash: DC31C47610D7C18FD302CB6990C0099FFE1FF99248F198AADE4DD93706D264EA19CB62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: ((((
                                                        • API String ID: 0-443828677
                                                        • Opcode ID: 372f29457c94d164970dd3dbfa09ab0a3c8f66ad4cd5301deb394857f7ae443d
                                                        • Instruction ID: a4c5228014828c9bbca679751bdb3d42095d76c61469b4239ef058e4fed61898
                                                        • Opcode Fuzzy Hash: 372f29457c94d164970dd3dbfa09ab0a3c8f66ad4cd5301deb394857f7ae443d
                                                        • Instruction Fuzzy Hash: 8FC1952810D3D18AD745CE7880A06FFBFE2AFCA244F455D6EE4D997342C2268A0DDB53
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_blowfish_crypt_ecb.MAIN ref: 100086C2
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_blowfish_crypt_ecb
                                                        • String ID:
                                                        • API String ID: 997994871-0
                                                        • Opcode ID: acf8950ea6c148c44c64157bc22eca501f0550abc9d144bf7c67352d16790dd9
                                                        • Instruction ID: 3ce9d50094e6346554c2820e15aae8c95f0dca09f8e32c6084807ed2f7b375be
                                                        • Opcode Fuzzy Hash: acf8950ea6c148c44c64157bc22eca501f0550abc9d144bf7c67352d16790dd9
                                                        • Instruction Fuzzy Hash: 26019DB59093448FC709CF18E48842AFBE0FB8C355F11892EF8CCA7740E774AA448B46
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 9%lld
                                                        • API String ID: 0-1067827528
                                                        • Opcode ID: 0ad661e65bf89006e5cb82a1dd902ac23a8ed1824c44f0f6cdc208644b3eae13
                                                        • Instruction ID: 42a7ec19d686179b44da1d5c9b288b2ee9791ca70b21cf781f8aa0d3f756190c
                                                        • Opcode Fuzzy Hash: 0ad661e65bf89006e5cb82a1dd902ac23a8ed1824c44f0f6cdc208644b3eae13
                                                        • Instruction Fuzzy Hash: 48615E76A183158FD308DF19D88021AF7E2FBC8710F59892DF998DB351D674EC059B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 9%lld
                                                        • API String ID: 0-1067827528
                                                        • Opcode ID: b861221cc90de6241f85d3be745dbcb4f6bcddd84e3623fe88ddccbc427f34d0
                                                        • Instruction ID: 7f4d39fd12622659375b300fc8b1f39ce51f3fa70086a48383707f29ea88d571
                                                        • Opcode Fuzzy Hash: b861221cc90de6241f85d3be745dbcb4f6bcddd84e3623fe88ddccbc427f34d0
                                                        • Instruction Fuzzy Hash: E5517D76A187158FD308DF19D88021AF7E2FBC8710F4A892DE999DB351D774EC059B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: %02u:%02u:%02u%c%02u
                                                        • API String ID: 0-3773705257
                                                        • Opcode ID: 200b92eb5b93577cda71e4c33fce3819463f72901aae1816df557850c765fb7d
                                                        • Instruction ID: e2a65126615cce46253ac69ce56697fcc8457ce3ed5fa13d5e575efc3ff260ba
                                                        • Opcode Fuzzy Hash: 200b92eb5b93577cda71e4c33fce3819463f72901aae1816df557850c765fb7d
                                                        • Instruction Fuzzy Hash: 90517AB1A183958FD754CF29C48065AB7E2FBD8344F514A3EF489C7392E635DA09CB0A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: *
                                                        • API String ID: 0-163128923
                                                        • Opcode ID: ebd0914c98d536ce5320c55f93b04da2ed1618b2e22c755dc20f5b7cb9212f43
                                                        • Instruction ID: cf0b5ffff515d544aa88b6753479d2fbc1523f17d7230f1051f2f56c5c5a0ce0
                                                        • Opcode Fuzzy Hash: ebd0914c98d536ce5320c55f93b04da2ed1618b2e22c755dc20f5b7cb9212f43
                                                        • Instruction Fuzzy Hash: EB414DB6E083514FD340CE29C88021AF7E1EBC8754F5A892EF8D8DB351E674ED418B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: %02u:%02u:%02u%c%02u
                                                        • API String ID: 0-3773705257
                                                        • Opcode ID: 096940d99b003e4e4ead35bae2218e5c4502a0d49ffa20cdbc1336a5154d6724
                                                        • Instruction ID: e4917c0538cdb7f998c51dcf72655dbcfac25d3ed2e10102ad8dfe6350246672
                                                        • Opcode Fuzzy Hash: 096940d99b003e4e4ead35bae2218e5c4502a0d49ffa20cdbc1336a5154d6724
                                                        • Instruction Fuzzy Hash: E231B075A0C3628FE710CE05C4C139AB7E3EBC0751FA0893EE6844B393D679695ACB85
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6c9763a34d1dbf62d1baf225869cc023e2695e8bfec1225f301987bc8563c340
                                                        • Instruction ID: 41bf4770d9b1418cc1e8324aaf2b40c427f5b828a1dc3d5d823028aae0b1205a
                                                        • Opcode Fuzzy Hash: 6c9763a34d1dbf62d1baf225869cc023e2695e8bfec1225f301987bc8563c340
                                                        • Instruction Fuzzy Hash: 83620B72B012148FD749CF2DC895784B7EAABC8710F0E827AEC0DDFB5ADA3499458B51
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5d587c9f99b3708905d116b7e640882b46a0c323d5948c230a1105d520ab3616
                                                        • Instruction ID: 9be58f92b69022d0a5bb15eaa9dd92d4e42ad87bb0508f16bc79944bbd374ef9
                                                        • Opcode Fuzzy Hash: 5d587c9f99b3708905d116b7e640882b46a0c323d5948c230a1105d520ab3616
                                                        • Instruction Fuzzy Hash: F352EB72B012148FD748CF2DC995785B7E6ABC8310F1E827ADC0DDBB5ADA389C458B91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d6db034cff99af1e7203ee44394934ffb7567196ced3806a0dc990b907df53bb
                                                        • Instruction ID: 3bfc1c5f2a162aac7bd0c21019aebd2925a812e4926be9baa0010d95d64e9f74
                                                        • Opcode Fuzzy Hash: d6db034cff99af1e7203ee44394934ffb7567196ced3806a0dc990b907df53bb
                                                        • Instruction Fuzzy Hash: 9532503274471D4BC708EEE9DC811D5B3D2BB88614F49813C9E15D3706FBB8BA6A96C8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4bc2be943f06abc6cc4cbf3a1a39fbbeb9c76251bddbe18926c54805154dfd7b
                                                        • Instruction ID: 95d3572b87221238c43f70c1c2eb6ebbd1c6736b32f4fa7c353128360e1087b0
                                                        • Opcode Fuzzy Hash: 4bc2be943f06abc6cc4cbf3a1a39fbbeb9c76251bddbe18926c54805154dfd7b
                                                        • Instruction Fuzzy Hash: 304204757083458FC718CF2DC99075AF7E6BBC8304F098A3EE98AC7765D674A8498B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 14eaf38118c7a759d371acee2a165523bb4c76873ad4d0c9062ae67b0ecb1890
                                                        • Instruction ID: 45ccfcb15f6d5c57917e07d21644c6a5f9c83ba4ffba116ce6bdff19ca067544
                                                        • Opcode Fuzzy Hash: 14eaf38118c7a759d371acee2a165523bb4c76873ad4d0c9062ae67b0ecb1890
                                                        • Instruction Fuzzy Hash: 2E227672A087559FC715DE28C8C151AB7F1FF89316F198A2DE9C9AB310D234EE05DB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 33419a9aeb14ce56b4ab0fd1bc83750a17983b722cf78c8c468c2c97687aa838
                                                        • Instruction ID: 3194deff8c1016480bd4981d57c44dc359412b19884f203e35b39e086724ce96
                                                        • Opcode Fuzzy Hash: 33419a9aeb14ce56b4ab0fd1bc83750a17983b722cf78c8c468c2c97687aa838
                                                        • Instruction Fuzzy Hash: D342DE756087409FC754CF29C58099AFBE2BFCE250F16C92EE899C7356D630E942CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 8673a169bbf8a7600cb09c2bfd4fb798068d64e0c6cd272ed47d5aa3153b32cc
                                                        • Instruction ID: ca0c9c01fde4724b4c864b32b8bd85e5f59bcfffef0ae5b99c965017491d0dfe
                                                        • Opcode Fuzzy Hash: 8673a169bbf8a7600cb09c2bfd4fb798068d64e0c6cd272ed47d5aa3153b32cc
                                                        • Instruction Fuzzy Hash: FD420E31A18F948EC327DE39C46066BF7A9BFDB2C0F01C71EE85A6B621DB3195468741
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 507292b7948fceea838cb9cd8dca77e93bc4152efb4e0a569c5d9ce60db46214
                                                        • Instruction ID: 5814bc6b4942c77e6707790a4e1ded7d960b66316d1f484b870c603a1cd84985
                                                        • Opcode Fuzzy Hash: 507292b7948fceea838cb9cd8dca77e93bc4152efb4e0a569c5d9ce60db46214
                                                        • Instruction Fuzzy Hash: 4B422331928B498FC712CF7BC48006ABBE1BFDE340F29CB1AE954676B5D730B4959A41
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b16b0de9740a7782ed3f668839fcec4625be867b45d6814278df2214900fa10c
                                                        • Instruction ID: 6f4ecc997da285054e66b3617c17b6d186887f45dd86fa248583768f4c022ae2
                                                        • Opcode Fuzzy Hash: b16b0de9740a7782ed3f668839fcec4625be867b45d6814278df2214900fa10c
                                                        • Instruction Fuzzy Hash: 5B32E175A083458FC718CF2DC99075AFBE5FFC8304F098A2EE98997365D674A844CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 84f405b6ccd23c8c3bfb3b4c08f297aabf0ad5d2bef1bc3cb9a417e7f455d6e9
                                                        • Instruction ID: c217725a9f14a7eb66fe8ced89c1c62b8684c892209392b913a23cb507c22a29
                                                        • Opcode Fuzzy Hash: 84f405b6ccd23c8c3bfb3b4c08f297aabf0ad5d2bef1bc3cb9a417e7f455d6e9
                                                        • Instruction Fuzzy Hash: A2326135900679CFE748DF99C8D4466B3A1FB59310B4B429EEB86672B1C330F921DBA1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 84e93e60601a07a5ddc7e93964791d9b7159f516b4ec362679858161ac75bf56
                                                        • Instruction ID: 5a75783cf6f4e0127b640c487f1c768ea2629e1c13fbefb64ec794cfe6efeb53
                                                        • Opcode Fuzzy Hash: 84e93e60601a07a5ddc7e93964791d9b7159f516b4ec362679858161ac75bf56
                                                        • Instruction Fuzzy Hash: 52322575A083458FC718CF28D99075EBBE1FBC8304F198A2EE98A97765D734A944CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 642bc0c81be0fdab84d043cd62238cabd210b2e9eebe76e82f88235ea3c87a1e
                                                        • Instruction ID: 6f77b6a68192f1aadda569cc55c2a50d3c60ad2680c6fc6c174c418bfed5956d
                                                        • Opcode Fuzzy Hash: 642bc0c81be0fdab84d043cd62238cabd210b2e9eebe76e82f88235ea3c87a1e
                                                        • Instruction Fuzzy Hash: 56120375B043158FC748CF2DC98074AF7E6BFC8714F0A8A2EE98993765D674E8458B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 253541403ddb90a967318677e255df3c3d66526af601f855756530808c7de0cf
                                                        • Instruction ID: a5d24bcf31738d07dc3b2b8da3d964b63f2e4f94024f573e82f843ec9e51b2ad
                                                        • Opcode Fuzzy Hash: 253541403ddb90a967318677e255df3c3d66526af601f855756530808c7de0cf
                                                        • Instruction Fuzzy Hash: 3102F1719083058FC314CF28D880259BBF2EFCA244F59896ED8989F366D775D986CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5dd81d6166ec39c9a9b1ef51112e78fb257d44e271776f83f537a6f0edbc0429
                                                        • Instruction ID: 0a6ea44b78af3276ba06b1c7b08484790974894895880bc1df9c7ac6b1f5fb2f
                                                        • Opcode Fuzzy Hash: 5dd81d6166ec39c9a9b1ef51112e78fb257d44e271776f83f537a6f0edbc0429
                                                        • Instruction Fuzzy Hash: 46F11C72A043148FC748CF2DC985749BBE6BBC8710F1A866EEC48D775ADA74EC458B81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 649db449800bb8f44d4b591db05436e0eed4080366275189c04215ec29e8d69e
                                                        • Instruction ID: a1783afd4e89d5d45f318d4dea30fc4f4dbee87a7b07b29a2b4422f07ac09f3a
                                                        • Opcode Fuzzy Hash: 649db449800bb8f44d4b591db05436e0eed4080366275189c04215ec29e8d69e
                                                        • Instruction Fuzzy Hash: 55E10675B083008FC314CE2CD88060AFBE6BBC9764F598A2DF999D73A1D775E9458B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: cdd2940973defb10da75f7d0a0d281f42e3bf5b71a3b14d95178fa4bbb93f91a
                                                        • Instruction ID: cfe0db77eb5cf6d1d758d10ab8d8d19e39a375eed658ea468c837abfea5f450e
                                                        • Opcode Fuzzy Hash: cdd2940973defb10da75f7d0a0d281f42e3bf5b71a3b14d95178fa4bbb93f91a
                                                        • Instruction Fuzzy Hash: C6D124729083698BC790CE28C88176A77D2EF85310F3A89BDDC95CF346E635E844DB95
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 27350b605ef7d8471b96d825d09a34d56bbc7545fa73f8c37fa0f6487a27fa9b
                                                        • Instruction ID: 56f9fe51ae0b35cb0bb6b51e26d755f07b35db71e5b27b52383628110f1aadea
                                                        • Opcode Fuzzy Hash: 27350b605ef7d8471b96d825d09a34d56bbc7545fa73f8c37fa0f6487a27fa9b
                                                        • Instruction Fuzzy Hash: 7EF12575B083458FC718CF18C891B5AF7E6FBCC304F09892EE98A97766D634E9458B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3fa348967fb7e55cc4884a8b628507ac24c428be4745003581425a07552641a5
                                                        • Instruction ID: f6ecb0beef947fd4ee5c806fa400db2d61689a3e3c97816512daf182f5fe54c0
                                                        • Opcode Fuzzy Hash: 3fa348967fb7e55cc4884a8b628507ac24c428be4745003581425a07552641a5
                                                        • Instruction Fuzzy Hash: ABE1F6757083458FC718CF1DC88075AF7E2FFC8314F098A2EE98A97765D638A9458B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 52550eb076a4e706d339de0456ef0f0ef9ca300451e06a09269b05e4983c36a4
                                                        • Instruction ID: 1df3b6ebd6122cdab682df68e20255591825bd97864da38137cd296708d31c63
                                                        • Opcode Fuzzy Hash: 52550eb076a4e706d339de0456ef0f0ef9ca300451e06a09269b05e4983c36a4
                                                        • Instruction Fuzzy Hash: A3C13E396042284FD74CDF29E8E48B53363ABD8351B4B83ADE602473E5CA34B925DB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 28f94882668a57adb90dd1fc6bb69396616865b816e18890b60b974d0b6ce670
                                                        • Instruction ID: 48a4d342200b6423c7c17195bb462854593334e5ee93293962d8f3fe9f8af664
                                                        • Opcode Fuzzy Hash: 28f94882668a57adb90dd1fc6bb69396616865b816e18890b60b974d0b6ce670
                                                        • Instruction Fuzzy Hash: 92C140302087959FC745DF2AC4805AAFBF1EF99200F49C55EF8D88B346D634EA15DBA1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d016340bc325db1fd1648bbb37fa4be5db1333341c3535a9616d09fdc8b0c0ba
                                                        • Instruction ID: 9c0e596813f4bfa3225ed572cc817963e9f57f296ce0d566ee08c052ea472f19
                                                        • Opcode Fuzzy Hash: d016340bc325db1fd1648bbb37fa4be5db1333341c3535a9616d09fdc8b0c0ba
                                                        • Instruction Fuzzy Hash: 13B150312087959FC745CF2AC4805A6FBF1EF9A200F49C55EE8D88B347D634EA15DBA1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0fdca86bf5610cf8d83fc9a2a9123c7de6589e9a7e00ce3a8cca6f1a48dd3632
                                                        • Instruction ID: 8c294614796abfce7a9b313687c0130c20c351539878b9b69ed8c38673feebb7
                                                        • Opcode Fuzzy Hash: 0fdca86bf5610cf8d83fc9a2a9123c7de6589e9a7e00ce3a8cca6f1a48dd3632
                                                        • Instruction Fuzzy Hash: 2DA134356002118FD398DE1FD8D0D6A7393ABC432DF5BC26E9E445B3AACD38B4669790
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: fb23b611c883a24b7dc64f5ed3ae72e36c28d5f49227ddd76db04b40012c1942
                                                        • Instruction ID: 5a3567ab1930261374c9840a1c83134747ca7f3c34ec4ff9dc62d8c6c08ad054
                                                        • Opcode Fuzzy Hash: fb23b611c883a24b7dc64f5ed3ae72e36c28d5f49227ddd76db04b40012c1942
                                                        • Instruction Fuzzy Hash: 59815172B047019FD308CF19D58161AF7E7ABD8210F5AC43DA999CB3A5DA74E841CB81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: a54c37fc5277d4e7da88f9d00b408007f1fbc764da03420059e53aeb99b55b71
                                                        • Instruction ID: 9c5a89e88af7db162267649fda2a6a29fab80b7823136586acb94072cc1c2bf5
                                                        • Opcode Fuzzy Hash: a54c37fc5277d4e7da88f9d00b408007f1fbc764da03420059e53aeb99b55b71
                                                        • Instruction Fuzzy Hash: A981D8725083598FC700DF69DC8018AFBE1FF89254F09C56AED989B346D634FA0ADB91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: cdeefbb9b1cc8c6670991cf24b173620491e3b0587a273fc61fabb3fb5080e81
                                                        • Instruction ID: 7c052d3adecac24b92ca5bc1e5dcd8f7a2892c0960664a487740c9dedc837351
                                                        • Opcode Fuzzy Hash: cdeefbb9b1cc8c6670991cf24b173620491e3b0587a273fc61fabb3fb5080e81
                                                        • Instruction Fuzzy Hash: EA61AE716097959FC700DF69888055AFBF0FF9A200F5A896EE9ECD7342D230EA14DB91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: f7460696957a74314385251e6c6bcc12f45c6b26b427e07c74903d9ed9e685e2
                                                        • Instruction ID: a9fd71970cc6ae0704401159e34ccb1fdaf457640d2c7af12330d1c819c8daf0
                                                        • Opcode Fuzzy Hash: f7460696957a74314385251e6c6bcc12f45c6b26b427e07c74903d9ed9e685e2
                                                        • Instruction Fuzzy Hash: 8941B173F2582507E7188828CC05319B2C3DBE4271B1EC37AED59EB789E934ED1686C2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 08c9731ac9791965d3b7a154f2342cee9636098d280da4ae3d7531fa599f4c67
                                                        • Instruction ID: cc9643936d2b1120ca3b10c8b858c6b31ca5e6aa37f2d348ce5eafb853cc114c
                                                        • Opcode Fuzzy Hash: 08c9731ac9791965d3b7a154f2342cee9636098d280da4ae3d7531fa599f4c67
                                                        • Instruction Fuzzy Hash: E791D7755042618FDB40CF29C480692BBE1FF99324F1D85BAED989F31AD270A951CFA0
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0cf07a666dfd00f56a6044258e7c683dbf6287d4e4e5eda254beaf15c6a0d266
                                                        • Instruction ID: 6ef3f3e841497017b46bf3c80ef6f65bf712328d937e967a164d2fff90f2c1bd
                                                        • Opcode Fuzzy Hash: 0cf07a666dfd00f56a6044258e7c683dbf6287d4e4e5eda254beaf15c6a0d266
                                                        • Instruction Fuzzy Hash: 93710CC155B2F04DD74A4A3282F16F1FFE00B27122F1D86EBAAD50F693C1198649EB35
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4b52556cb5978d76f0a161bfc99e885d281cec0efd41f06b8f83135470bebe30
                                                        • Instruction ID: 873dc1b037270df3c72fc734cdf9910190291773d7bcced776bb32a5dc4e00db
                                                        • Opcode Fuzzy Hash: 4b52556cb5978d76f0a161bfc99e885d281cec0efd41f06b8f83135470bebe30
                                                        • Instruction Fuzzy Hash: 3081E2745042528FDB94CF29C5C0A96BBE1FF9E310F59C4B9ED988F61AE230A941DF60
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000003.1045618138.0000000000180000.00000020.00001000.00020000.00000000.sdmp, Offset: 00180000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_3_180000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 93595047f312186efd7a5b91eda0a81a5a094c7b231a5275a9eb6cbe4bb1e3f2
                                                        • Instruction ID: 4f7248d785727c3fc891af344f08a291ec9552683c5df5cbb4ef312ed7190cbe
                                                        • Opcode Fuzzy Hash: 93595047f312186efd7a5b91eda0a81a5a094c7b231a5275a9eb6cbe4bb1e3f2
                                                        • Instruction Fuzzy Hash: D041F274E04109DFCB1AEF98C994AADB7B2FB08300F654055E906AB351D335AE81DF64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 43ca0627f881cf177445ab0957e0dd518c042ce74fa7e59b5b191a8113bb2889
                                                        • Instruction ID: 077d42be5f2903746ef15cd59dbb682990c555792fad529c54c47e406318dc5a
                                                        • Opcode Fuzzy Hash: 43ca0627f881cf177445ab0957e0dd518c042ce74fa7e59b5b191a8113bb2889
                                                        • Instruction Fuzzy Hash: 7F31C13170831A4BC714EEAEC4D439AF6D3DBC82A0F56863DE98DC3380E9718C45A782
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 21e1bf70edc85c72b57ecd771a589712a2623989afca4d70576e69868d5c536e
                                                        • Instruction ID: d243654ff977fd15b0e0421b28be889c9be6cd6a9a899c254bf598e7771c2fe2
                                                        • Opcode Fuzzy Hash: 21e1bf70edc85c72b57ecd771a589712a2623989afca4d70576e69868d5c536e
                                                        • Instruction Fuzzy Hash: 0A4174627043329AE314ABEDF4C045EF2E1FE81BA1B874A69D2952F141D230D84DC7EB
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 01a41d09e0da23d2916e87e73d45cb75fde3f49c438bda4ceb1a507f58b9457b
                                                        • Instruction ID: 1a4c3bef7a89cb801d2a3a2866c82086cd7ddb00388aafe2b2dd1b8901511961
                                                        • Opcode Fuzzy Hash: 01a41d09e0da23d2916e87e73d45cb75fde3f49c438bda4ceb1a507f58b9457b
                                                        • Instruction Fuzzy Hash: 1F41A4715093D5AFCB41CF3584901AAFFE0AF5A241F09849AFCDC8B342C234EA19EB61
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: f684feeb018b23e5c8fbc4da83d3347c32e7381eff3521d951822a36d560f980
                                                        • Instruction ID: 515566236a0ab0ea8b68930d167b8bc3be3c6a35dde0a92a34c24ed82f96475b
                                                        • Opcode Fuzzy Hash: f684feeb018b23e5c8fbc4da83d3347c32e7381eff3521d951822a36d560f980
                                                        • Instruction Fuzzy Hash: 7D41100914D3E049CB4E8B3E04B94F67FF2AC5B10532E85EFE9D64F2A3C05A950AD760
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 01961a118ebc83994ce737a496e9055b1f8ab46d9bbd015c8cfe35346e32c7fc
                                                        • Instruction ID: 6d93bd8323a72235920ba6e149a4a7bae96c73b66a2dfad555009d0c6ff0ce4f
                                                        • Opcode Fuzzy Hash: 01961a118ebc83994ce737a496e9055b1f8ab46d9bbd015c8cfe35346e32c7fc
                                                        • Instruction Fuzzy Hash: 5311D2B3F2453203E71CD4199C2136D828387E82B071FC23FDE47A7286EC609D5682D1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: de151643a332339ce823666c471d4da1aa7b144928b0c7d3fd1e004a2c822b77
                                                        • Instruction ID: 192b5b8e635135c3962563ef613f7b52fce4010c0b042699b34e9086fceffb22
                                                        • Opcode Fuzzy Hash: de151643a332339ce823666c471d4da1aa7b144928b0c7d3fd1e004a2c822b77
                                                        • Instruction Fuzzy Hash: 38316F651087D85ECB11CF3544904EABFE09EAB581B09C49EF8E84B247C524EB09EB71
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c78873d4f70a7114040ce7729ab5ab63925d14f9cd724e7e38f810f9ad5a330b
                                                        • Instruction ID: 7615e6e647f5862a10f08712ea71b14590be4302af2179b17c0dfb1654340f57
                                                        • Opcode Fuzzy Hash: c78873d4f70a7114040ce7729ab5ab63925d14f9cd724e7e38f810f9ad5a330b
                                                        • Instruction Fuzzy Hash: FF2122726042658BCB14DE19C8D86AB73E2FBC9314F168A68E9C55F205C234F84ACBD1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: ad436124cf0627712d9c57b5f9352303ce41f418a33c0e13c018656ee81bd46e
                                                        • Instruction ID: 0140c66fcf905bb5118d3f18eb888db55aaf18b1bd6e0981530fe2a838cae29c
                                                        • Opcode Fuzzy Hash: ad436124cf0627712d9c57b5f9352303ce41f418a33c0e13c018656ee81bd46e
                                                        • Instruction Fuzzy Hash: 3521AD3400D7E05EC713DB65849056AFFE1AE9A652F09C9EEE8E84A387D1389614DB23
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0c76c69a6e16dc7822b4f5a1a757f8ccc5bafd5d8a12991ea2ea248d2ead5663
                                                        • Instruction ID: 69aa92c53cb6c6df6d72f2decc3ec4bd7719b31d68b56e1e2cf303e831d432a8
                                                        • Opcode Fuzzy Hash: 0c76c69a6e16dc7822b4f5a1a757f8ccc5bafd5d8a12991ea2ea248d2ead5663
                                                        • Instruction Fuzzy Hash: 9421BF71A08189EFCB68CF98C8A1A9DBBF5EB09314F244095E905AF751D330EDC1EB55
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 123d4edf2cae72c4cb44158153aca10c35860e83f93e9ec1453424ef70596d6d
                                                        • Instruction ID: bcaa8491dccb865917a35a3d808823525e0e43ff59a73624eea8fea794acadd0
                                                        • Opcode Fuzzy Hash: 123d4edf2cae72c4cb44158153aca10c35860e83f93e9ec1453424ef70596d6d
                                                        • Instruction Fuzzy Hash: 141134326041618BCB15CE69C8D86AA73D2FBC9315F17C968E9C69F245C334F94ACBD0
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 8ba713c1fb0f9ec49c788d33d90ed3ba3c748f768050d8b79dba2632ece47c4c
                                                        • Instruction ID: 99d255af95afc6b47e9a8a6504cdaa1f1ea07dbc494fa48cf6f0149d958b5743
                                                        • Opcode Fuzzy Hash: 8ba713c1fb0f9ec49c788d33d90ed3ba3c748f768050d8b79dba2632ece47c4c
                                                        • Instruction Fuzzy Hash: 51110C4940C3E229CB469F3904705FBBFF1AC8B104F8A6AEBF8D087647C119815EE762
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: ca7d7dad83a973bb790b37e6832e95b579524e0ac113e1f4aa988c8562b958bd
                                                        • Instruction ID: f8771a243a862af8759e5689c7b57640d36b1020b076dab7645bd5d8fe9118fc
                                                        • Opcode Fuzzy Hash: ca7d7dad83a973bb790b37e6832e95b579524e0ac113e1f4aa988c8562b958bd
                                                        • Instruction Fuzzy Hash: BDF0F676B1435947E900DF459C40B8BB7D9FFC42D8F16052EED48A3305C630BD0586A1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 279 10017162-10017164 280 1001717e-10017184 279->280 281 10017177-1001717c 280->281 282 10017186-10017189 280->282 281->280 283 1001719a-10017637 call 10015f80 281->283 282->281 284 1001718b-1001718d 282->284 285 10017170-10017172 284->285 286 1001718f-10017191 284->286 285->281 289 10017174-10017176 285->289 288 10017193-10017198 286->288 286->289 288->280 288->283 289->281
                                                        APIs
                                                        Strings
                                                        • Invalid chars '%s' at the end of expression '%s', xrefs: 1001726C
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_mallocz
                                                        • String ID: Invalid chars '%s' at the end of expression '%s'
                                                        • API String ID: 1901900789-1422635149
                                                        • Opcode ID: d35623eb4b68d314ae0af4ba429531c6b924d290049fd1e943cfdb02dea8e5ab
                                                        • Instruction ID: c3773f839444201a897c0eab6702ce5d2794ca60865343955b286594f26e5f05
                                                        • Opcode Fuzzy Hash: d35623eb4b68d314ae0af4ba429531c6b924d290049fd1e943cfdb02dea8e5ab
                                                        • Instruction Fuzzy Hash: E1E182B89097459FC780DFA8D08191ABBF1FF88290F95586DF8C58B312D735E881CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 91%
                                                        			E10017261(void* __eax, void* __ebx, void* __edi, intOrPtr __esi, char _a4, char* _a8, char* _a12, intOrPtr _a16, char _a48, char* _a52, char _a56, char _a60) {
                                                        				intOrPtr _t116;
                                                        				void* _t118;
                                                        				intOrPtr* _t120;
                                                        
                                                        				_t116 = __esi;
                                                        				_a12 = __eax;
                                                        				__eax = "Invalid chars \'%s\' at the end of expression \'%s\'\n";
                                                        				__edx = 0x10;
                                                        				_a8 = "Invalid chars \'%s\' at the end of expression \'%s\'\n";
                                                        				__eax =  &_a60;
                                                        				_a16 = __ebx;
                                                        				_a4 = 0x10;
                                                        				 *__esp =  &_a60;
                                                        				__eax = E10026560();
                                                        				_a48 = __edi;
                                                        				if(__edi != 0) {
                                                        					__eax =  *(__edi + 0x18);
                                                        					_a52 = __eax;
                                                        					if(__eax != 0) {
                                                        						__edx = __eax[0x18];
                                                        						_a56 = __edx;
                                                        						if(__edx != 0) {
                                                        							 *((intOrPtr*)(__edx + 0x18)) = E10015280( *((intOrPtr*)(__edx + 0x18)));
                                                        							_a56 =  *(_a56 + 0x1c);
                                                        							__eax = E10015280( *(_a56 + 0x1c));
                                                        							_a56 =  *(_a56 + 0x20);
                                                        							E10015280( *(_a56 + 0x20)) = _a56;
                                                        							__eax = _a56 + 0x24;
                                                        							E100290E0(_a56 + 0x24);
                                                        							__eax =  &_a56;
                                                        							E100290E0( &_a56);
                                                        							__eax = _a52;
                                                        						}
                                                        						__edx = __eax[0x1c];
                                                        						_a56 = __edx;
                                                        						if(__edx != 0) {
                                                        							 *((intOrPtr*)(__edx + 0x18)) = E10015280( *((intOrPtr*)(__edx + 0x18)));
                                                        							_a56 =  *(_a56 + 0x1c);
                                                        							__eax = E10015280( *(_a56 + 0x1c));
                                                        							_a56 =  *(_a56 + 0x20);
                                                        							E10015280( *(_a56 + 0x20)) = _a56;
                                                        							__eax = _a56 + 0x24;
                                                        							E100290E0(_a56 + 0x24);
                                                        							__eax =  &_a56;
                                                        							E100290E0( &_a56);
                                                        							__eax = _a52;
                                                        						}
                                                        						__edx = __eax[0x20];
                                                        						_a56 = __edx;
                                                        						if(__edx != 0) {
                                                        							 *((intOrPtr*)(__edx + 0x18)) = E10015280( *((intOrPtr*)(__edx + 0x18)));
                                                        							_a56 =  *(_a56 + 0x1c);
                                                        							__eax = E10015280( *(_a56 + 0x1c));
                                                        							_a56 =  *(_a56 + 0x20);
                                                        							E10015280( *(_a56 + 0x20)) = _a56;
                                                        							__eax = _a56 + 0x24;
                                                        							E100290E0(_a56 + 0x24);
                                                        							__eax =  &_a56;
                                                        							E100290E0( &_a56);
                                                        							__eax = _a52;
                                                        						}
                                                        						E100290E0(__eax);
                                                        						__eax =  &_a52;
                                                        						E100290E0( &_a52);
                                                        						__edi = _a48;
                                                        					}
                                                        					__eax =  *(__edi + 0x1c);
                                                        					_a52 = __eax;
                                                        					if(__eax == 0) {
                                                        						L22:
                                                        						__eax =  *(__edi + 0x20);
                                                        						_a52 = __eax;
                                                        						if(__eax == 0) {
                                                        							L30:
                                                        							E100290E0(__edi);
                                                        							__eax =  &_a48;
                                                        							E100290E0( &_a48);
                                                        							goto L1;
                                                        						}
                                                        						__edx = __eax[0x18];
                                                        						_a56 = __edx;
                                                        						if(__edx != 0) {
                                                        							 *((intOrPtr*)(__edx + 0x18)) = E10015280( *((intOrPtr*)(__edx + 0x18)));
                                                        							_a56 =  *(_a56 + 0x1c);
                                                        							__eax = E10015280( *(_a56 + 0x1c));
                                                        							_a56 =  *(_a56 + 0x20);
                                                        							E10015280( *(_a56 + 0x20)) = _a56;
                                                        							__eax = _a56 + 0x24;
                                                        							E100290E0(_a56 + 0x24);
                                                        							__eax =  &_a56;
                                                        							E100290E0( &_a56);
                                                        							__eax = _a52;
                                                        						}
                                                        						__edx = __eax[0x1c];
                                                        						_a56 = __edx;
                                                        						if(__edx != 0) {
                                                        							 *((intOrPtr*)(__edx + 0x18)) = E10015280( *((intOrPtr*)(__edx + 0x18)));
                                                        							_a56 =  *(_a56 + 0x1c);
                                                        							__eax = E10015280( *(_a56 + 0x1c));
                                                        							_a56 =  *(_a56 + 0x20);
                                                        							E10015280( *(_a56 + 0x20)) = _a56;
                                                        							__eax = _a56 + 0x24;
                                                        							E100290E0(_a56 + 0x24);
                                                        							__eax =  &_a56;
                                                        							E100290E0( &_a56);
                                                        							__eax = _a52;
                                                        						}
                                                        						__edx = __eax[0x20];
                                                        						_a56 = __edx;
                                                        						if(__edx != 0) {
                                                        							 *((intOrPtr*)(__edx + 0x18)) = E10015280( *((intOrPtr*)(__edx + 0x18)));
                                                        							_a56 =  *(_a56 + 0x1c);
                                                        							__eax = E10015280( *(_a56 + 0x1c));
                                                        							_a56 =  *(_a56 + 0x20);
                                                        							E10015280( *(_a56 + 0x20)) = _a56;
                                                        							__eax = _a56 + 0x24;
                                                        							E100290E0(_a56 + 0x24);
                                                        							__eax =  &_a56;
                                                        							E100290E0( &_a56);
                                                        							__eax = _a52;
                                                        						}
                                                        						E100290E0(__eax);
                                                        						__eax =  &_a52;
                                                        						E100290E0( &_a52);
                                                        						__edi = _a48;
                                                        						goto L30;
                                                        					} else {
                                                        						__edx = __eax[0x18];
                                                        						_a56 = __edx;
                                                        						if(__edx != 0) {
                                                        							 *((intOrPtr*)(__edx + 0x18)) = E10015280( *((intOrPtr*)(__edx + 0x18)));
                                                        							_a56 =  *(_a56 + 0x1c);
                                                        							__eax = E10015280( *(_a56 + 0x1c));
                                                        							_a56 =  *(_a56 + 0x20);
                                                        							E10015280( *(_a56 + 0x20)) = _a56;
                                                        							__eax = _a56 + 0x24;
                                                        							E100290E0(_a56 + 0x24);
                                                        							__eax =  &_a56;
                                                        							E100290E0( &_a56);
                                                        							__eax = _a52;
                                                        						}
                                                        						__edx = __eax[0x1c];
                                                        						_a56 = __edx;
                                                        						if(__edx != 0) {
                                                        							 *((intOrPtr*)(__edx + 0x18)) = E10015280( *((intOrPtr*)(__edx + 0x18)));
                                                        							_a56 =  *(_a56 + 0x1c);
                                                        							__eax = E10015280( *(_a56 + 0x1c));
                                                        							_a56 =  *(_a56 + 0x20);
                                                        							E10015280( *(_a56 + 0x20)) = _a56;
                                                        							__eax = _a56 + 0x24;
                                                        							E100290E0(_a56 + 0x24);
                                                        							__eax =  &_a56;
                                                        							E100290E0( &_a56);
                                                        							__eax = _a52;
                                                        						}
                                                        						__edx = __eax[0x20];
                                                        						_a56 = __edx;
                                                        						if(__edx != 0) {
                                                        							 *((intOrPtr*)(__edx + 0x18)) = E10015280( *((intOrPtr*)(__edx + 0x18)));
                                                        							_a56 =  *(_a56 + 0x1c);
                                                        							__eax = E10015280( *(_a56 + 0x1c));
                                                        							_a56 =  *(_a56 + 0x20);
                                                        							E10015280( *(_a56 + 0x20)) = _a56;
                                                        							__eax = _a56 + 0x24;
                                                        							E100290E0(_a56 + 0x24);
                                                        							__eax =  &_a56;
                                                        							E100290E0( &_a56);
                                                        							__eax = _a52;
                                                        						}
                                                        						E100290E0(__eax);
                                                        						__eax =  &_a52;
                                                        						E100290E0( &_a52);
                                                        						__edi = _a48;
                                                        						goto L22;
                                                        					}
                                                        				}
                                                        				L1:
                                                        				 *_t120 = _t116;
                                                        				L100290D0();
                                                        				return _t118;
                                                        			}






                                                        0x10017261
                                                        0x10017268
                                                        0x1001726c
                                                        0x10017271
                                                        0x10017276
                                                        0x1001727a
                                                        0x1001727e
                                                        0x10017282
                                                        0x10017286
                                                        0x10017289
                                                        0x10017293
                                                        0x10017299
                                                        0x1001729b
                                                        0x1001729e
                                                        0x100172a4
                                                        0x100172aa
                                                        0x100172ad
                                                        0x100172b3
                                                        0x100172bb
                                                        0x100172c4
                                                        0x100172ca
                                                        0x100172d3
                                                        0x100172de
                                                        0x100172e2
                                                        0x100172e8
                                                        0x100172ed
                                                        0x100172f4
                                                        0x100172f9
                                                        0x100172f9
                                                        0x100172fd
                                                        0x10017300
                                                        0x10017306
                                                        0x1001730e
                                                        0x10017317
                                                        0x1001731d
                                                        0x10017326
                                                        0x10017331
                                                        0x10017335
                                                        0x1001733b
                                                        0x10017340
                                                        0x10017347
                                                        0x1001734c
                                                        0x1001734c
                                                        0x10017350
                                                        0x10017353
                                                        0x10017359
                                                        0x10017361
                                                        0x1001736a
                                                        0x10017370
                                                        0x10017379
                                                        0x10017384
                                                        0x10017388
                                                        0x1001738e
                                                        0x10017393
                                                        0x1001739a
                                                        0x1001739f
                                                        0x1001739f
                                                        0x100173a9
                                                        0x100173ae
                                                        0x100173b5
                                                        0x100173ba
                                                        0x100173ba
                                                        0x100173be
                                                        0x100173c1
                                                        0x100173c7
                                                        0x100174e1
                                                        0x100174e1
                                                        0x100174e4
                                                        0x100174ea
                                                        0x10017604
                                                        0x1001760a
                                                        0x1001760f
                                                        0x10017616
                                                        0x00000000
                                                        0x10017616
                                                        0x100174f0
                                                        0x100174f3
                                                        0x100174f9
                                                        0x10017501
                                                        0x1001750a
                                                        0x10017510
                                                        0x10017519
                                                        0x10017524
                                                        0x10017528
                                                        0x1001752e
                                                        0x10017533
                                                        0x1001753a
                                                        0x1001753f
                                                        0x1001753f
                                                        0x10017543
                                                        0x10017546
                                                        0x1001754c
                                                        0x10017554
                                                        0x1001755d
                                                        0x10017563
                                                        0x1001756c
                                                        0x10017577
                                                        0x1001757b
                                                        0x10017581
                                                        0x10017586
                                                        0x1001758d
                                                        0x10017592
                                                        0x10017592
                                                        0x10017596
                                                        0x10017599
                                                        0x1001759f
                                                        0x100175a7
                                                        0x100175b0
                                                        0x100175b6
                                                        0x100175bf
                                                        0x100175ca
                                                        0x100175ce
                                                        0x100175d4
                                                        0x100175d9
                                                        0x100175e0
                                                        0x100175e5
                                                        0x100175e5
                                                        0x100175ef
                                                        0x100175f4
                                                        0x100175fb
                                                        0x10017600
                                                        0x00000000
                                                        0x100173cd
                                                        0x100173cd
                                                        0x100173d0
                                                        0x100173d6
                                                        0x100173de
                                                        0x100173e7
                                                        0x100173ed
                                                        0x100173f6
                                                        0x10017401
                                                        0x10017405
                                                        0x1001740b
                                                        0x10017410
                                                        0x10017417
                                                        0x1001741c
                                                        0x1001741c
                                                        0x10017420
                                                        0x10017423
                                                        0x10017429
                                                        0x10017431
                                                        0x1001743a
                                                        0x10017440
                                                        0x10017449
                                                        0x10017454
                                                        0x10017458
                                                        0x1001745e
                                                        0x10017463
                                                        0x1001746a
                                                        0x1001746f
                                                        0x1001746f
                                                        0x10017473
                                                        0x10017476
                                                        0x1001747c
                                                        0x10017484
                                                        0x1001748d
                                                        0x10017493
                                                        0x1001749c
                                                        0x100174a7
                                                        0x100174ab
                                                        0x100174b1
                                                        0x100174b6
                                                        0x100174bd
                                                        0x100174c2
                                                        0x100174c2
                                                        0x100174cc
                                                        0x100174d1
                                                        0x100174d8
                                                        0x100174dd
                                                        0x00000000
                                                        0x100174dd
                                                        0x100173c7
                                                        0x1001724f
                                                        0x1001724f
                                                        0x10017252
                                                        0x10017260

                                                        APIs
                                                        Strings
                                                        • Invalid chars '%s' at the end of expression '%s', xrefs: 1001726C
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep$mv_expr_free$mv_log
                                                        • String ID: Invalid chars '%s' at the end of expression '%s'
                                                        • API String ID: 75827668-1422635149
                                                        • Opcode ID: 62983a3bb7049393546072b60dbe7a8ba563001771bc1cc3aa272a22c57f5d9a
                                                        • Instruction ID: 39916f313f6673765a40fa09fad6d79edb9ef4feb13054b409069c6d602bd34a
                                                        • Opcode Fuzzy Hash: 62983a3bb7049393546072b60dbe7a8ba563001771bc1cc3aa272a22c57f5d9a
                                                        • Instruction Fuzzy Hash: F3C133B95097459FC784EFA8D18591ABBF0FF88290F85586DF8C58B311D635E880CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                        • mv_expr_parse.MAIN ref: 10017862
                                                          • Part of subcall function 10017110: strlen.MSVCRT ref: 10017141
                                                          • Part of subcall function 10017110: mv_malloc.MAIN ref: 1001714A
                                                        • mv_expr_free.MAIN ref: 100178D7
                                                        • mv_expr_free.MAIN ref: 100178E6
                                                        • mv_expr_free.MAIN ref: 100178F5
                                                        • mv_freep.MAIN ref: 10017904
                                                        • mv_freep.MAIN ref: 1001790C
                                                        • mv_expr_free.MAIN ref: 10017926
                                                        • mv_expr_free.MAIN ref: 10017935
                                                        • mv_expr_free.MAIN ref: 10017944
                                                        • mv_freep.MAIN ref: 10017953
                                                        • mv_freep.MAIN ref: 1001795B
                                                        • mv_expr_free.MAIN ref: 10017975
                                                        • mv_expr_free.MAIN ref: 10017984
                                                        • mv_expr_free.MAIN ref: 10017993
                                                        • mv_freep.MAIN ref: 100179A2
                                                        • mv_freep.MAIN ref: 100179AA
                                                        • mv_freep.MAIN ref: 100179B9
                                                        • mv_freep.MAIN ref: 100179C5
                                                        • mv_expr_free.MAIN ref: 100179EE
                                                        • mv_freep.MAIN ref: 10017A1B
                                                        • mv_freep.MAIN ref: 10017A23
                                                        • mv_freep.MAIN ref: 10017A79
                                                        • mv_freep.MAIN ref: 10017A81
                                                        • mv_expr_free.MAIN ref: 10017A6A
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100159C5
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100159D1
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100159E0
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100159EC
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100159FB
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015A07
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015A16
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015A22
                                                        • mv_expr_free.MAIN ref: 10017A5B
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001584F
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001585B
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100158A2
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100158AE
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100158BD
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100158C9
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001591F
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001592B
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015972
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001597E
                                                        • mv_expr_free.MAIN ref: 10017A4C
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100156C6
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100156D5
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100156E1
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100156F0
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100156FC
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015770
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001577C
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001579A
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100157A6
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100157FC
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015808
                                                        • mv_freep.MAIN ref: 10017A90
                                                        • mv_freep.MAIN ref: 10017A9C
                                                        • mv_expr_free.MAIN ref: 10017AC5
                                                        • mv_expr_free.MAIN ref: 10017AD4
                                                        • mv_expr_free.MAIN ref: 10017AE3
                                                        • mv_freep.MAIN ref: 10017AF2
                                                        • mv_freep.MAIN ref: 10017AFA
                                                        • mv_expr_free.MAIN ref: 10017B14
                                                        • mv_expr_free.MAIN ref: 10017B23
                                                        • mv_expr_free.MAIN ref: 10017B32
                                                        • mv_freep.MAIN ref: 10017B41
                                                        • mv_freep.MAIN ref: 10017B49
                                                        • mv_expr_free.MAIN ref: 10017A32
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015588
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015594
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100155DB
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100155E7
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100155F6
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015602
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015667
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015673
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100156BA
                                                        • mv_expr_free.MAIN ref: 10017A0C
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001542C
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015438
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015447
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015453
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001549A
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100154A6
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100154B5
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100154C1
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015517
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015523
                                                        • mv_expr_free.MAIN ref: 100179FD
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100152FA
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015306
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 1001534D
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015359
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015368
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 10015374
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100153D9
                                                          • Part of subcall function 10015280: mv_freep.MAIN ref: 100153E5
                                                        • mv_expr_free.MAIN ref: 10017B63
                                                        • mv_expr_free.MAIN ref: 10017B72
                                                        • mv_expr_free.MAIN ref: 10017B81
                                                        • mv_freep.MAIN ref: 10017B90
                                                        • mv_freep.MAIN ref: 10017B98
                                                        • mv_freep.MAIN ref: 10017BA7
                                                        • mv_freep.MAIN ref: 10017BB3
                                                        • mv_freep.MAIN ref: 10017BC2
                                                        • mv_freep.MAIN ref: 10017BCE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep$mv_expr_free$mv_expr_parsemv_mallocstrlen
                                                        • String ID:
                                                        • API String ID: 1389959791-0
                                                        • Opcode ID: 8fc3577bfb7cae8029ba773bfad3d65c292d51f5e7331e78cc098861103f96c6
                                                        • Instruction ID: 11b1eda091ece5b6f93ddcdca37633d3328e67849ea26751cca1a066e4925893
                                                        • Opcode Fuzzy Hash: 8fc3577bfb7cae8029ba773bfad3d65c292d51f5e7331e78cc098861103f96c6
                                                        • Instruction Fuzzy Hash: 75D153B9A187058FC750EF68D08591ABBF0FF89254F458D6DE9D48B312D736E881CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 625 1002c470-1002c478 626 1002bf4a-1002bf79 mv_log 625->626 627 1002c47e-1002c4aa mv_log 625->627 628 1002bf7e-1002c0bd mv_log 626->628 627->628 629 1002c4f5-1002c503 call 1002b460 627->629 631 1002c0bf-1002c0d8 mv_log 628->631 632 1002c0dd-1002c10f 628->632 634 1002be7a-1002be93 mv_log 629->634 631->632 637 1002c252-1002c258 632->637 638 1002c115-1002c126 632->638 636 1002be98-1002bebb mv_log 634->636 642 1002bef0-1002bef5 636->642 643 1002bebd-1002bec3 636->643 637->636 641 1002c25e-1002c261 637->641 639 1002c1e3-1002c1f0 638->639 640 1002c12c-1002c135 638->640 647 1002c1f2 639->647 648 1002c21c-1002c21e 639->648 640->639 644 1002c13b-1002c140 640->644 641->636 645 1002c267-1002c26a 641->645 649 1002be30-1002be3a 642->649 650 1002befb-1002befe 642->650 643->642 646 1002bec5-1002bee9 call 1002bd60 643->646 651 1002c146-1002c14e 644->651 652 1002c23e-1002c24d mv_freep * 2 644->652 653 1002c2b8-1002c2bd 645->653 654 1002c26c-1002c270 645->654 646->642 647->652 657 1002c222-1002c232 648->657 649->634 650->642 665 1002bdae-1002bdb7 650->665 662 1002c150-1002c1d7 mv_log call 1002b460 mv_log call 1002b460 mv_log 651->662 652->637 660 1002c282-1002c2a4 mv_log 653->660 661 1002c2bf-1002c2c0 653->661 654->653 663 1002c272-1002c275 654->663 658 1002c234-1002c23c 657->658 659 1002c1f8-1002c21a mv_freep * 2 657->659 658->652 658->657 659->648 659->652 660->634 668 1002c2aa-1002c2ad 660->668 661->636 694 1002c1dd-1002c1e1 662->694 663->660 667 1002c277-1002c280 663->667 665->642 669 1002bdbd-1002bdc6 665->669 667->653 667->660 668->629 671 1002c306-1002c319 668->671 672 1002c508-1002c527 call 1002bbf0 668->672 673 1002c2c8-1002c2ed mv_log 668->673 674 1002c57e-1002c5bc mv_d2q mv_log 668->674 675 1002bf08-1002bf0b 669->675 676 1002bdcc-1002bdcf 669->676 681 1002c330-1002c33d 671->681 682 1002c31b-1002c323 671->682 695 1002c72d-1002c757 mv_log 672->695 696 1002c52d-1002c55b mv_log mv_freep 672->696 673->634 674->634 675->642 679 1002bf0d-1002bf45 mv_log 675->679 676->642 677 1002bdd5-1002bdea strcmp 676->677 677->642 683 1002bdf0-1002be16 mv_log 677->683 679->626 688 1002c343-1002c355 681->688 689 1002c684-1002c6a2 mv_log 681->689 686 1002c619-1002c61e 682->686 687 1002c329 682->687 683->626 692 1002be1c 683->692 686->681 693 1002c624-1002c628 686->693 687->681 690 1002c6a7-1002c6c5 mv_log 688->690 691 1002c35b-1002c367 688->691 689->634 690->634 697 1002c70c-1002c728 mv_log 691->697 698 1002c36d-1002c379 691->698 692->634 693->681 699 1002c62e-1002c632 693->699 694->639 695->634 696->634 697->634 700 1002c6eb-1002c707 mv_log 698->700 701 1002c37f-1002c38c 698->701 702 1002c634-1002c639 699->702 703 1002c648-1002c659 strcmp 699->703 700->634 704 1002c392-1002c3c0 mv_log 701->704 705 1002c6ca-1002c6e6 mv_log 701->705 702->681 706 1002c63f-1002c646 702->706 703->702 707 1002c65b-1002c66f 703->707 704->634 705->634 706->702 706->703 707->702 708 1002c671 707->708 708->689
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log$mv_freep
                                                        • String ID: %-15s $ %s$ (default $ (from $ to $"%s"$%-12lld $%-12s $%c%c%c%c%c%c%c%c%c%c%c$%d/%d$%lld
                                                        • API String ID: 3216983768-538076109
                                                        • Opcode ID: 4ae977b472a5334a638d5d31f2d5c88b552cd640409b8c806c68b9350f2bed23
                                                        • Instruction ID: fb6ea6c6a0f2321fbc4e3f9226b07db0358892c939e969a2d4937e0b03469604
                                                        • Opcode Fuzzy Hash: 4ae977b472a5334a638d5d31f2d5c88b552cd640409b8c806c68b9350f2bed23
                                                        • Instruction Fuzzy Hash: 3D0204B4A08B458FC714CF68D48065EBBE1FF88750F95C92EF8A98B355E734E8448B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 709 10009730-10009752 710 10009870-10009881 call 100086f0 709->710 711 10009758-1000975b 709->711 719 10009883-1000988a 710->719 720 100098a6-100098b3 710->720 713 10009761-10009766 711->713 714 10009808-1000980d 711->714 716 10009862-10009869 713->716 718 1000976c-10009774 713->718 714->716 717 1000980f-10009812 714->717 721 10009930-1000993d 717->721 722 10009818-1000981e 717->722 723 100099e8-100099ea 718->723 724 1000977a-1000977c 718->724 727 10009890-10009892 719->727 741 100098c0-100098d7 mv_bprintf 720->741 728 10009c70-10009c7f 721->728 729 10009943-1000994e 721->729 732 10009824-1000982f 722->732 733 100099b8-100099c6 call 100086f0 722->733 730 100099ec 723->730 731 10009a4d-10009a4f 723->731 725 10009782 724->725 726 100098ff-10009901 724->726 734 100097cd-100097cf 725->734 738 10009bd0-10009be5 mv_bprintf 726->738 739 10009907-10009909 726->739 727->741 742 10009894-100098a4 call 100086f0 727->742 740 10009c80-10009ca9 strchr * 2 728->740 743 10009950-10009979 strchr * 2 729->743 744 100099f0-100099f8 730->744 735 10009c10-10009c25 mv_bprintf 731->735 736 10009a55 731->736 745 10009830-10009842 strchr 732->745 733->716 766 100099cc-100099da call 100086f0 733->766 749 10009bf0-10009c05 mv_bprintf 734->749 750 100097d5 734->750 773 10009c30-10009c45 mv_bprintf 735->773 746 10009a10-10009a12 736->746 747 10009a57-10009a60 736->747 738->749 751 100098e0-100098e2 739->751 752 1000990b-10009925 mv_bprintf 739->752 753 10009cf0-10009cf6 740->753 754 10009cab-10009cb2 call 100086f0 740->754 741->727 762 100098d9 741->762 742->720 742->727 756 10009b40-10009b52 strchr 743->756 757 1000997f-10009986 call 100086f0 743->757 758 10009a88-10009a8d call 100086f0 744->758 759 100099fe-10009a01 744->759 760 10009850-10009860 call 100086f0 745->760 761 10009844-1000984b call 100086f0 745->761 746->773 774 10009a18-10009a1a 746->774 777 10009b90-10009b9a call 100086f0 747->777 778 10009a66-10009a80 mv_bprintf 747->778 749->735 780 100097d7-100097e0 750->780 781 10009788-1000978a 750->781 775 10009bb0-10009bc5 mv_bprintf 751->775 776 100098e8-100098ed call 100086f0 751->776 782 100098f2-100098f9 752->782 764 10009cb7-10009cc7 call 100086f0 753->764 765 10009cf8-10009cfd 753->765 754->764 756->757 785 10009b58-10009b5e 756->785 797 1000998b-1000999b call 100086f0 757->797 793 10009a92-10009a99 758->793 759->746 759->758 768 10009ac0-10009ada mv_bprintf 759->768 769 10009aa4-10009abe mv_bprintf 759->769 770 10009b17-10009b31 mv_bprintf 759->770 771 10009af8-10009b12 mv_bprintf 759->771 772 10009adc-10009af6 mv_bprintf 759->772 760->716 760->745 761->760 762->720 764->716 816 10009ccd-10009ccf 764->816 765->754 787 10009cff-10009d04 765->787 766->733 812 100099dc 766->812 768->793 769->793 770->793 771->793 772->793 790 10009c50-10009c65 mv_bprintf 773->790 774->777 789 10009a20-10009a3a mv_bprintf 774->789 775->738 776->782 817 10009ba0-10009ba5 777->817 792 10009a40-10009a47 778->792 794 10009b80-10009b8a call 100086f0 780->794 795 100097e6-10009800 mv_bprintf 780->795 781->790 791 10009790-10009792 781->791 782->716 782->726 796 10009b64-10009b69 785->796 785->797 787->754 804 10009d06 787->804 789->792 790->728 791->794 807 10009798-100097b9 mv_bprintf 791->807 792->716 792->731 793->744 808 10009a9f 793->808 794->777 809 100097c0-100097c7 795->809 796->757 802 10009b6f-10009b74 796->802 797->716 818 100099a1-100099a3 797->818 802->757 813 10009b7a 802->813 804->764 807->809 808->716 809->716 809->734 812->716 813->797 819 10009ce0-10009ce5 816->819 820 10009cd1-10009cda 816->820 817->743 818->817 821 100099a9-100099b2 818->821 819->740 820->740 821->743
                                                        C-Code - Quality: 18%
                                                        			E10009730(int _a4, int _a8, unsigned int _a12, void** _a16, void* _a20) {
                                                        				char _v29;
                                                        				signed int _v32;
                                                        				int _v36;
                                                        				char _v37;
                                                        				void** _v40;
                                                        				signed int _v44;
                                                        				char** _v52;
                                                        				int _v56;
                                                        				int __ebx;
                                                        				int __edi;
                                                        				signed int __esi;
                                                        				int __ebp;
                                                        				signed int _t114;
                                                        				void** _t115;
                                                        				int _t116;
                                                        				int _t117;
                                                        				void* _t118;
                                                        				void* _t119;
                                                        				int _t120;
                                                        				void* _t121;
                                                        				signed char _t123;
                                                        				void* _t124;
                                                        				signed char* _t129;
                                                        				int _t130;
                                                        				void* _t133;
                                                        				unsigned int _t135;
                                                        				int _t136;
                                                        				signed int _t137;
                                                        				char _t146;
                                                        				void* _t150;
                                                        				int _t157;
                                                        				signed int _t158;
                                                        				void* _t163;
                                                        				void* _t164;
                                                        				void* _t167;
                                                        				void** _t170;
                                                        				int _t172;
                                                        				int _t173;
                                                        				int _t174;
                                                        				void* _t175;
                                                        				void** _t178;
                                                        				void*** _t179;
                                                        				void** _t180;
                                                        
                                                        				_t179 =  &_v44;
                                                        				_t170 = _a4;
                                                        				_t129 = _a8;
                                                        				_v44 = _a12;
                                                        				_t112 = _a16;
                                                        				if(_a16 == 2) {
                                                        					L1();
                                                        					_t114 =  *_t129 & 0x000000ff;
                                                        					__eflags = _t114;
                                                        					if(_t114 != 0) {
                                                        						while(1) {
                                                        							L56:
                                                        							__eflags = _t114 - 0x27;
                                                        							if(_t114 == 0x27) {
                                                        								break;
                                                        							}
                                                        							_t129 =  &(_t129[1]);
                                                        							L1();
                                                        							_t114 =  *_t129 & 0x000000ff;
                                                        							__eflags = _t114;
                                                        							if(_t114 != 0) {
                                                        								continue;
                                                        							}
                                                        							goto L58;
                                                        						}
                                                        						 *_t179 = _t170;
                                                        						_t129 =  &(_t129[1]);
                                                        						_v56 = 0x100af503;
                                                        						E100089C0();
                                                        						_t114 =  *_t129 & 0x000000ff;
                                                        						__eflags = _t114;
                                                        						if(_t114 != 0) {
                                                        							goto L56;
                                                        						} else {
                                                        						}
                                                        					}
                                                        					L58:
                                                        					_t179 =  &(_t179[0xb]);
                                                        					_t112 = _t170;
                                                        					_pop(_t129);
                                                        					_pop(_t170);
                                                        					_pop(_t161);
                                                        					_pop(_t177);
                                                        					_t178 = _t112;
                                                        					_push(_t170);
                                                        					_push(_t129);
                                                        					_t115 =  &(_t112[4]);
                                                        					_t180 = _t179 - 0x2c;
                                                        					_v29 = 0x27;
                                                        					_t130 =  *(_t115 - 8);
                                                        					_v40 = _t115;
                                                        					while(1) {
                                                        						_t116 = _a4;
                                                        						_t144 =  <=  ? _t116 : _t130;
                                                        						_t172 = _t130 - ( <=  ? _t116 : _t130);
                                                        						if(_t172 > 1) {
                                                        							break;
                                                        						}
                                                        						_t135 = _a12;
                                                        						if(_t116 >= _t130 || _t135 == _t130) {
                                                        							L22:
                                                        							__eflags = _t172;
                                                        							if(_t172 != 0) {
                                                        								_t172 = 1;
                                                        								break;
                                                        							}
                                                        						} else {
                                                        							_t154 =  >  ? 1 : 0xfffffffe - _t116;
                                                        							_t17 = _t116 + 1; // 0xffffffff
                                                        							_t121 = ( >  ? 1 : 0xfffffffe - _t116) + _t17;
                                                        							if(_t135 >> 1 >= _t130) {
                                                        								_t130 = _t130 + _t130;
                                                        								__eflags = _t130;
                                                        							} else {
                                                        								_t130 = _t135;
                                                        							}
                                                        							if(_t130 < _t121) {
                                                        								_t125 =  <=  ? _t135 : _t121;
                                                        								_t130 =  <=  ? _t135 : _t121;
                                                        							}
                                                        							_t163 =  *_t178;
                                                        							_v56 = _t130;
                                                        							if(_t163 == _v40) {
                                                        								 *_t180 = 0;
                                                        								_t123 = E10028DA0();
                                                        								__eflags = _t123;
                                                        								if(_t123 == 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									goto L15;
                                                        								}
                                                        							} else {
                                                        								 *_t180 = _t163;
                                                        								_t123 = E10028DA0();
                                                        								if(_t123 == 0) {
                                                        									L21:
                                                        									_t116 = _a4;
                                                        									goto L22;
                                                        								} else {
                                                        									if(_t163 == 0) {
                                                        										L15:
                                                        										_t157 = _a4;
                                                        										_t164 = _t123;
                                                        										_t175 =  *_t178;
                                                        										_t136 = _t157 + 1;
                                                        										_v36 = _t175;
                                                        										__eflags = _t136 - 8;
                                                        										if(_t136 >= 8) {
                                                        											__eflags = _t123 & 0x00000001;
                                                        											if((_t123 & 0x00000001) != 0) {
                                                        												_t137 =  *_t175 & 0x000000ff;
                                                        												_t35 = _t123 + 1; // 0x1
                                                        												_t164 = _t35;
                                                        												_t175 = _t175 + 1;
                                                        												 *_t123 = _t137;
                                                        												_t136 = _t157;
                                                        											}
                                                        											__eflags = _t164 & 0x00000002;
                                                        											if((_t164 & 0x00000002) != 0) {
                                                        												_t158 =  *_t175 & 0x0000ffff;
                                                        												_t164 = _t164 + 2;
                                                        												_t175 = _t175 + 2;
                                                        												_t136 = _t136 - 2;
                                                        												 *(_t164 - 2) = _t158;
                                                        											}
                                                        											__eflags = _t164 & 0x00000004;
                                                        											if((_t164 & 0x00000004) == 0) {
                                                        												goto L16;
                                                        											} else {
                                                        												_t167 = _t164 + 4;
                                                        												 *(_t167 - 4) =  *_t175;
                                                        												_t124 = memcpy(_t167, _t175 + 4, _t136 - 4);
                                                        												_t180 =  &(_t180[3]);
                                                        												goto L8;
                                                        											}
                                                        										} else {
                                                        											L16:
                                                        											_t124 = memcpy(_t164, _t175, _t136);
                                                        											_t180 =  &(_t180[3]);
                                                        											goto L8;
                                                        										}
                                                        										goto L23;
                                                        									}
                                                        									L8:
                                                        									 *_t178 = _t124;
                                                        									_a8 = _t130;
                                                        									continue;
                                                        								}
                                                        							}
                                                        						}
                                                        						L23:
                                                        						__eflags = 0xfffffffa;
                                                        						_t149 =  >  ? 1 : 0xfffffffa - _t116;
                                                        						_t150 = ( >  ? 1 : 0xfffffffa - _t116) + _t116;
                                                        						_t117 = _a8;
                                                        						_a4 = 0xfffffffa;
                                                        						__eflags = _t117;
                                                        						if(_t117 != 0) {
                                                        							_t118 = _t117 - 1;
                                                        							__eflags = _t118 - 0xfffffffa;
                                                        							_t119 =  >  ? _t150 : _t118;
                                                        							 *((char*)( *_t178 + _t119)) = 0;
                                                        							return _t119;
                                                        						}
                                                        						return _t117;
                                                        						goto L122;
                                                        					}
                                                        					_t173 = _t172 - 1;
                                                        					__eflags = _t173;
                                                        					_t174 =  >  ? 1 : _t173;
                                                        					_t146 = _v29;
                                                        					_t133 =  *_t178 + _t116;
                                                        					__eflags = _t174;
                                                        					if(_t174 != 0) {
                                                        						_t120 = 0;
                                                        						__eflags = 0;
                                                        						do {
                                                        							 *((char*)(_t133 + _t120)) = _t146;
                                                        							_t120 = _t120 + 1;
                                                        							__eflags = _t120 - _t174;
                                                        						} while (_t120 < _t174);
                                                        						_t116 = _a4;
                                                        					}
                                                        					goto L23;
                                                        				} else {
                                                        					__eflags = __eax - 3;
                                                        					if(__eax != 3) {
                                                        						__eax =  *__ebx;
                                                        						__eflags = __al;
                                                        						if(__al != 0) {
                                                        							__eflags = __cl & 0x00000002;
                                                        							if((__cl & 0x00000002) == 0) {
                                                        								_v37 = 1;
                                                        								__ebp = _v44;
                                                        								__edi = __ebx;
                                                        								__eflags = _v44;
                                                        								if(_v44 == 0) {
                                                        									_v36 = __ecx;
                                                        									while(1) {
                                                        										 *__esp = " \n\t\r";
                                                        										__ebp = __al;
                                                        										_v56 = __ebp;
                                                        										__eax = strchr(??, ??);
                                                        										_v56 = __ebp;
                                                        										 *__esp = "\'\\";
                                                        										_v44 = __eax;
                                                        										__eax = strchr(??, ??);
                                                        										__eflags = __eax;
                                                        										if(__eax == 0) {
                                                        											goto L118;
                                                        										}
                                                        										L113:
                                                        										__edx = 0x5c;
                                                        										__eax = __esi;
                                                        										L1();
                                                        										L114:
                                                        										__edx =  *__edi;
                                                        										__eax = __esi;
                                                        										__edi = __edi + 1;
                                                        										L1();
                                                        										__eax =  *__edi & 0x000000ff;
                                                        										__eflags = __al;
                                                        										if(__al != 0) {
                                                        											__eflags = __ebx - __edi;
                                                        											if(__ebx == __edi) {
                                                        												_v37 = 1;
                                                        											} else {
                                                        												__eflags =  *(__edi + 1);
                                                        												_v37 =  *(__edi + 1) == 0;
                                                        											}
                                                        											continue;
                                                        										}
                                                        										goto L53;
                                                        										L118:
                                                        										__edx = _v44;
                                                        										__eflags = _v44;
                                                        										if(_v44 != 0) {
                                                        											__eflags = _v36 & 0x00000001;
                                                        											if((_v36 & 0x00000001) != 0) {
                                                        												goto L113;
                                                        											} else {
                                                        												__eflags = _v37;
                                                        												if(_v37 != 0) {
                                                        													goto L113;
                                                        												} else {
                                                        												}
                                                        											}
                                                        										}
                                                        										goto L114;
                                                        									}
                                                        								} else {
                                                        									_v32 = __ecx;
                                                        									while(1) {
                                                        										 *__esp = " \n\t\r";
                                                        										__ebp = __al;
                                                        										_v56 = __ebp;
                                                        										__eax = strchr(??, ??);
                                                        										_v56 = __ebp;
                                                        										_v36 = __eax;
                                                        										__eax = _v44;
                                                        										 *__esp = _v44;
                                                        										__eax = strchr(??, ??);
                                                        										__eflags = __eax;
                                                        										if(__eax == 0) {
                                                        											goto L97;
                                                        										}
                                                        										L70:
                                                        										__edx = 0x5c;
                                                        										__eax = __esi;
                                                        										L1();
                                                        										L71:
                                                        										__edx =  *__edi;
                                                        										__eax = __esi;
                                                        										__edi = __edi + 1;
                                                        										L1();
                                                        										__eax =  *__edi & 0x000000ff;
                                                        										__eflags = __al;
                                                        										if(__al != 0) {
                                                        											__eflags = __ebx - __edi;
                                                        											if(__ebx == __edi) {
                                                        												_v37 = 1;
                                                        											} else {
                                                        												__eflags =  *(__edi + 1);
                                                        												_v37 =  *(__edi + 1) == 0;
                                                        											}
                                                        											continue;
                                                        										}
                                                        										goto L53;
                                                        										L97:
                                                        										__eax = strchr("\'\\", __ebp);
                                                        										__eflags = __eax;
                                                        										if(__eax != 0) {
                                                        											goto L70;
                                                        										} else {
                                                        											__eax = _v36;
                                                        											__eflags = _v36;
                                                        											if(_v36 != 0) {
                                                        												__eflags = _v32 & 0x00000001;
                                                        												if((_v32 & 0x00000001) != 0) {
                                                        													goto L70;
                                                        												} else {
                                                        													__eflags = _v37;
                                                        													if(_v37 != 0) {
                                                        														goto L70;
                                                        													} else {
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        										goto L71;
                                                        									}
                                                        								}
                                                        							} else {
                                                        								__edx = _v44;
                                                        								__eflags = _v44;
                                                        								if(_v44 == 0) {
                                                        									while(1) {
                                                        										__edx =  *__ebx;
                                                        										__eax = __esi;
                                                        										__ebx = __ebx + 1;
                                                        										L1();
                                                        										__eflags =  *__ebx;
                                                        										if( *__ebx == 0) {
                                                        											goto L53;
                                                        										}
                                                        										__edx =  *__ebx;
                                                        										__eax = __esi;
                                                        										__ebx = __ebx + 1;
                                                        										L1();
                                                        										__eflags =  *__ebx;
                                                        										if( *__ebx == 0) {
                                                        											return __eax;
                                                        										}
                                                        									}
                                                        								} else {
                                                        									do {
                                                        										_v56 = __eax;
                                                        										__eax = _v44;
                                                        										 *__esp = _v44;
                                                        										__eax = strchr(??, ??);
                                                        										__eflags = __eax;
                                                        										if(__eax != 0) {
                                                        											__edx = 0x5c;
                                                        											__eax = __esi;
                                                        											L1();
                                                        										}
                                                        										__edx =  *__ebx;
                                                        										__eax = __esi;
                                                        										__ebx = __ebx + 1;
                                                        										L1();
                                                        										__eax =  *__ebx;
                                                        										__eflags = __al;
                                                        									} while (__al != 0);
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						__eax =  *__ebx & 0x000000ff;
                                                        						__eflags = __al;
                                                        						if(__al != 0) {
                                                        							__edx = __ecx;
                                                        							__edx = __ecx & 0x00000008;
                                                        							__eflags = __cl & 0x00000004;
                                                        							if((__cl & 0x00000004) != 0) {
                                                        								__eflags = __edx;
                                                        								if(__edx == 0) {
                                                        									goto L85;
                                                        								} else {
                                                        									do {
                                                        										__dl = __al;
                                                        										__dl = __al - 0x22;
                                                        										__eflags = __dl - 0x1c;
                                                        										if(__dl > 0x1c) {
                                                        											L89:
                                                        											__edx = __al;
                                                        											__eax = __esi;
                                                        											L1();
                                                        											goto L90;
                                                        										}
                                                        										__edx = __dl & 0x000000ff;
                                                        										switch( *((intOrPtr*)((__dl & 0x000000ff) * 4 +  &M100AF530))) {
                                                        											case 0:
                                                        												 *__esp = __esi;
                                                        												__eax = "&quot;";
                                                        												_v52 = "&quot;";
                                                        												__eax = 0x100af500;
                                                        												_v56 = 0x100af500;
                                                        												__eax = E100089C0();
                                                        												goto L90;
                                                        											case 1:
                                                        												goto L89;
                                                        											case 2:
                                                        												 *__esp = __esi;
                                                        												__eax = 0x100af508;
                                                        												_v52 = 0x100af508;
                                                        												__eax = 0x100af500;
                                                        												_v56 = 0x100af500;
                                                        												__eax = E100089C0();
                                                        												goto L90;
                                                        											case 3:
                                                        												 *__esp = __esi;
                                                        												__eax = "&apos;";
                                                        												_v52 = "&apos;";
                                                        												__eax = 0x100af500;
                                                        												_v56 = 0x100af500;
                                                        												__eax = E100089C0();
                                                        												goto L90;
                                                        											case 4:
                                                        												 *__esp = __esi;
                                                        												__edi = 0x100af50e;
                                                        												__ebp = 0x100af500;
                                                        												_v52 = 0x100af50e;
                                                        												_v56 = 0x100af500;
                                                        												__eax = E100089C0();
                                                        												goto L90;
                                                        											case 5:
                                                        												 *__esp = __esi;
                                                        												__edx = 0x100af513;
                                                        												__ecx = 0x100af500;
                                                        												_v52 = 0x100af513;
                                                        												_v56 = 0x100af500;
                                                        												__eax = E100089C0();
                                                        												goto L90;
                                                        										}
                                                        										L90:
                                                        										__eax =  *(__ebx + 1) & 0x000000ff;
                                                        										__ebx = __ebx + 1;
                                                        										__eflags = __al;
                                                        									} while (__al != 0);
                                                        									return __eax;
                                                        								}
                                                        								do {
                                                        									goto L85;
                                                        									L84:
                                                        									__eax =  *(__ebx + 1) & 0x000000ff;
                                                        									__ebx = __ebx + 1;
                                                        									__eflags = __al;
                                                        								} while (__al != 0);
                                                        								goto L53;
                                                        								L85:
                                                        								__eflags = __al - 0x3c;
                                                        								if(__eflags == 0) {
                                                        									 *__esp = __esi;
                                                        									__eax = 0x100af50e;
                                                        									__edx = 0x100af500;
                                                        									_v52 = 0x100af50e;
                                                        									_v56 = 0x100af500;
                                                        									__eax = E100089C0();
                                                        								} else {
                                                        									if(__eflags <= 0) {
                                                        										__eflags = __al - 0x26;
                                                        										if(__al == 0x26) {
                                                        											 *__esp = __esi;
                                                        											__eax = 0x100af508;
                                                        											_v52 = 0x100af508;
                                                        											__eax = 0x100af500;
                                                        											_v56 = 0x100af500;
                                                        											__eax = E100089C0();
                                                        										} else {
                                                        											__eflags = __al - 0x27;
                                                        											if(__al != 0x27) {
                                                        												goto L103;
                                                        											} else {
                                                        												 *__esp = __esi;
                                                        												__ebp = "&apos;";
                                                        												__eax = 0x100af500;
                                                        												_v52 = "&apos;";
                                                        												_v56 = 0x100af500;
                                                        												__eax = E100089C0();
                                                        											}
                                                        										}
                                                        									} else {
                                                        										__eflags = __al - 0x3e;
                                                        										if(__al != 0x3e) {
                                                        											L103:
                                                        											__edx = __al;
                                                        											__eax = __esi;
                                                        											L1();
                                                        										} else {
                                                        											 *__esp = __esi;
                                                        											__ecx = 0x100af513;
                                                        											__edi = 0x100af500;
                                                        											_v52 = 0x100af513;
                                                        											_v56 = 0x100af500;
                                                        											__eax = E100089C0();
                                                        										}
                                                        									}
                                                        								}
                                                        								goto L84;
                                                        							} else {
                                                        								__eflags = __edx;
                                                        								if(__edx == 0) {
                                                        									do {
                                                        										__eflags = __al - 0x3c;
                                                        										if(__al == 0x3c) {
                                                        											 *__esp = __esi;
                                                        											__ebp = 0x100af50e;
                                                        											__eax = 0x100af500;
                                                        											_v52 = 0x100af50e;
                                                        											_v56 = 0x100af500;
                                                        											__eax = E100089C0();
                                                        										} else {
                                                        											__eflags = __al - 0x3e;
                                                        											if(__al != 0x3e) {
                                                        												__eflags = __al - 0x26;
                                                        												if(__al == 0x26) {
                                                        													 *__esp = __esi;
                                                        													__eax = 0x100af508;
                                                        													_v52 = 0x100af508;
                                                        													__eax = 0x100af500;
                                                        													_v56 = 0x100af500;
                                                        													__eax = E100089C0();
                                                        												} else {
                                                        													__edx = __al;
                                                        													__eax = __esi;
                                                        													L1();
                                                        												}
                                                        											} else {
                                                        												 *__esp = __esi;
                                                        												__ecx = 0x100af513;
                                                        												__edi = 0x100af500;
                                                        												_v52 = 0x100af513;
                                                        												_v56 = 0x100af500;
                                                        												__eax = E100089C0();
                                                        											}
                                                        										}
                                                        										__eax =  *(__ebx + 1) & 0x000000ff;
                                                        										__ebx = __ebx + 1;
                                                        										__eflags = __al;
                                                        									} while (__al != 0);
                                                        								} else {
                                                        									do {
                                                        										__eflags = __al - 0x3c;
                                                        										if(__eflags == 0) {
                                                        											 *__esp = __esi;
                                                        											__edx = 0x100af50e;
                                                        											__ecx = 0x100af500;
                                                        											_v52 = 0x100af50e;
                                                        											_v56 = 0x100af500;
                                                        											__eax = E100089C0();
                                                        										} else {
                                                        											if(__eflags <= 0) {
                                                        												__eflags = __al - 0x22;
                                                        												if(__al == 0x22) {
                                                        													 *__esp = __esi;
                                                        													__eax = "&quot;";
                                                        													_v52 = "&quot;";
                                                        													__eax = 0x100af500;
                                                        													_v56 = 0x100af500;
                                                        													__eax = E100089C0();
                                                        												} else {
                                                        													__eflags = __al - 0x26;
                                                        													if(__al != 0x26) {
                                                        														goto L102;
                                                        													} else {
                                                        														 *__esp = __esi;
                                                        														__eax = 0x100af508;
                                                        														_v52 = 0x100af508;
                                                        														__eax = 0x100af500;
                                                        														_v56 = 0x100af500;
                                                        														__eax = E100089C0();
                                                        													}
                                                        												}
                                                        											} else {
                                                        												__eflags = __al - 0x3e;
                                                        												if(__al != 0x3e) {
                                                        													L102:
                                                        													__edx = __al;
                                                        													__eax = __esi;
                                                        													L1();
                                                        												} else {
                                                        													 *__esp = __esi;
                                                        													__edi = 0x100af513;
                                                        													__ebp = 0x100af500;
                                                        													_v52 = 0x100af513;
                                                        													_v56 = 0x100af500;
                                                        													__eax = E100089C0();
                                                        												}
                                                        											}
                                                        										}
                                                        										goto L41;
                                                        										L41:
                                                        										__eax =  *(__ebx + 1) & 0x000000ff;
                                                        										__ebx = __ebx + 1;
                                                        										__eflags = __al;
                                                        									} while (__al != 0);
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					L53:
                                                        					return __eax;
                                                        				}
                                                        				L122:
                                                        			}














































                                                        0x10009734
                                                        0x1000973b
                                                        0x1000973f
                                                        0x10009747
                                                        0x1000974b
                                                        0x10009752
                                                        0x10009877
                                                        0x1000987c
                                                        0x1000987f
                                                        0x10009881
                                                        0x10009890
                                                        0x10009890
                                                        0x10009890
                                                        0x10009892
                                                        0x00000000
                                                        0x00000000
                                                        0x10009897
                                                        0x1000989a
                                                        0x1000989f
                                                        0x100098a2
                                                        0x100098a4
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x100098a4
                                                        0x100098c0
                                                        0x100098c8
                                                        0x100098c9
                                                        0x100098cd
                                                        0x100098d2
                                                        0x100098d5
                                                        0x100098d7
                                                        0x00000000
                                                        0x00000000
                                                        0x100098d9
                                                        0x100098d7
                                                        0x100098a6
                                                        0x100098a6
                                                        0x100098a9
                                                        0x100098ab
                                                        0x100098b1
                                                        0x100098b2
                                                        0x100098b3
                                                        0x100086f1
                                                        0x100086f4
                                                        0x100086f5
                                                        0x100086f6
                                                        0x100086f9
                                                        0x100086fc
                                                        0x10008700
                                                        0x10008703
                                                        0x10008746
                                                        0x10008746
                                                        0x1000874f
                                                        0x10008752
                                                        0x10008757
                                                        0x00000000
                                                        0x00000000
                                                        0x1000875f
                                                        0x10008762
                                                        0x100087f4
                                                        0x100087f4
                                                        0x100087f6
                                                        0x1000882b
                                                        0x00000000
                                                        0x1000882b
                                                        0x10008770
                                                        0x1000877f
                                                        0x10008782
                                                        0x10008782
                                                        0x1000878c
                                                        0x10008710
                                                        0x10008710
                                                        0x1000878e
                                                        0x1000878e
                                                        0x1000878e
                                                        0x10008714
                                                        0x10008718
                                                        0x1000871b
                                                        0x1000871b
                                                        0x1000871d
                                                        0x10008720
                                                        0x1000872a
                                                        0x10008798
                                                        0x1000879f
                                                        0x100087a4
                                                        0x100087a6
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1000872c
                                                        0x1000872c
                                                        0x1000872f
                                                        0x10008736
                                                        0x100087f1
                                                        0x100087f1
                                                        0x00000000
                                                        0x1000873c
                                                        0x1000873e
                                                        0x100087a8
                                                        0x100087a8
                                                        0x100087ab
                                                        0x100087ad
                                                        0x100087b0
                                                        0x100087b3
                                                        0x100087b7
                                                        0x100087ba
                                                        0x100087c0
                                                        0x100087c2
                                                        0x10008859
                                                        0x1000885c
                                                        0x1000885c
                                                        0x1000885f
                                                        0x10008860
                                                        0x10008862
                                                        0x10008862
                                                        0x100087c8
                                                        0x100087ce
                                                        0x10008869
                                                        0x1000886c
                                                        0x1000886f
                                                        0x10008872
                                                        0x10008875
                                                        0x10008875
                                                        0x100087d4
                                                        0x100087da
                                                        0x00000000
                                                        0x100087dc
                                                        0x100087de
                                                        0x100087e7
                                                        0x100087ea
                                                        0x100087ea
                                                        0x00000000
                                                        0x100087ea
                                                        0x100087bc
                                                        0x100087bc
                                                        0x100087bc
                                                        0x100087bc
                                                        0x00000000
                                                        0x100087bc
                                                        0x00000000
                                                        0x100087ba
                                                        0x10008740
                                                        0x10008740
                                                        0x10008743
                                                        0x00000000
                                                        0x10008743
                                                        0x10008736
                                                        0x1000872a
                                                        0x100087f8
                                                        0x10008804
                                                        0x10008807
                                                        0x1000880a
                                                        0x1000880c
                                                        0x1000880f
                                                        0x10008812
                                                        0x10008814
                                                        0x10008816
                                                        0x10008817
                                                        0x10008819
                                                        0x1000881f
                                                        0x00000000
                                                        0x1000881f
                                                        0x1000882a
                                                        0x00000000
                                                        0x1000882a
                                                        0x10008833
                                                        0x10008839
                                                        0x1000883c
                                                        0x1000883f
                                                        0x10008844
                                                        0x10008846
                                                        0x10008848
                                                        0x1000884a
                                                        0x1000884a
                                                        0x1000884c
                                                        0x1000884c
                                                        0x1000884f
                                                        0x10008850
                                                        0x10008850
                                                        0x10008854
                                                        0x10008854
                                                        0x00000000
                                                        0x10009758
                                                        0x10009758
                                                        0x1000975b
                                                        0x10009808
                                                        0x1000980b
                                                        0x1000980d
                                                        0x1000980f
                                                        0x10009812
                                                        0x10009930
                                                        0x10009935
                                                        0x10009939
                                                        0x1000993b
                                                        0x1000993d
                                                        0x10009c70
                                                        0x10009c80
                                                        0x10009c80
                                                        0x10009c87
                                                        0x10009c8a
                                                        0x10009c8e
                                                        0x10009c93
                                                        0x10009c97
                                                        0x10009c9e
                                                        0x10009ca2
                                                        0x10009ca7
                                                        0x10009ca9
                                                        0x00000000
                                                        0x00000000
                                                        0x10009cab
                                                        0x10009cab
                                                        0x10009cb0
                                                        0x10009cb2
                                                        0x10009cb7
                                                        0x10009cb7
                                                        0x10009cba
                                                        0x10009cbc
                                                        0x10009cbd
                                                        0x10009cc2
                                                        0x10009cc5
                                                        0x10009cc7
                                                        0x10009ccd
                                                        0x10009ccf
                                                        0x10009ce0
                                                        0x10009cd1
                                                        0x10009cd1
                                                        0x10009cd5
                                                        0x10009cd5
                                                        0x00000000
                                                        0x10009ccf
                                                        0x00000000
                                                        0x10009cf0
                                                        0x10009cf0
                                                        0x10009cf4
                                                        0x10009cf6
                                                        0x10009cf8
                                                        0x10009cfd
                                                        0x00000000
                                                        0x10009cff
                                                        0x10009cff
                                                        0x10009d04
                                                        0x00000000
                                                        0x00000000
                                                        0x10009d06
                                                        0x10009d04
                                                        0x10009cfd
                                                        0x00000000
                                                        0x10009cf6
                                                        0x10009943
                                                        0x10009943
                                                        0x10009950
                                                        0x10009950
                                                        0x10009957
                                                        0x1000995a
                                                        0x1000995e
                                                        0x10009963
                                                        0x10009967
                                                        0x1000996b
                                                        0x1000996f
                                                        0x10009972
                                                        0x10009977
                                                        0x10009979
                                                        0x00000000
                                                        0x00000000
                                                        0x1000997f
                                                        0x1000997f
                                                        0x10009984
                                                        0x10009986
                                                        0x1000998b
                                                        0x1000998b
                                                        0x1000998e
                                                        0x10009990
                                                        0x10009991
                                                        0x10009996
                                                        0x10009999
                                                        0x1000999b
                                                        0x100099a1
                                                        0x100099a3
                                                        0x10009ba0
                                                        0x100099a9
                                                        0x100099a9
                                                        0x100099ad
                                                        0x100099ad
                                                        0x00000000
                                                        0x100099a3
                                                        0x00000000
                                                        0x10009b40
                                                        0x10009b4b
                                                        0x10009b50
                                                        0x10009b52
                                                        0x00000000
                                                        0x10009b58
                                                        0x10009b58
                                                        0x10009b5c
                                                        0x10009b5e
                                                        0x10009b64
                                                        0x10009b69
                                                        0x00000000
                                                        0x10009b6f
                                                        0x10009b6f
                                                        0x10009b74
                                                        0x00000000
                                                        0x00000000
                                                        0x10009b7a
                                                        0x10009b74
                                                        0x10009b69
                                                        0x10009b5e
                                                        0x00000000
                                                        0x10009b52
                                                        0x10009950
                                                        0x10009818
                                                        0x10009818
                                                        0x1000981c
                                                        0x1000981e
                                                        0x100099b8
                                                        0x100099b8
                                                        0x100099bb
                                                        0x100099bd
                                                        0x100099be
                                                        0x100099c3
                                                        0x100099c6
                                                        0x00000000
                                                        0x00000000
                                                        0x100099cc
                                                        0x100099cf
                                                        0x100099d1
                                                        0x100099d2
                                                        0x100099d7
                                                        0x100099da
                                                        0x00000000
                                                        0x00000000
                                                        0x100099da
                                                        0x00000000
                                                        0x10009830
                                                        0x10009830
                                                        0x10009834
                                                        0x10009838
                                                        0x1000983b
                                                        0x10009840
                                                        0x10009842
                                                        0x10009844
                                                        0x10009849
                                                        0x1000984b
                                                        0x1000984b
                                                        0x10009850
                                                        0x10009853
                                                        0x10009855
                                                        0x10009856
                                                        0x1000985b
                                                        0x1000985e
                                                        0x1000985e
                                                        0x10009830
                                                        0x1000981e
                                                        0x10009812
                                                        0x10009761
                                                        0x10009761
                                                        0x10009764
                                                        0x10009766
                                                        0x1000976c
                                                        0x1000976e
                                                        0x10009771
                                                        0x10009774
                                                        0x100099e8
                                                        0x100099ea
                                                        0x00000000
                                                        0x100099f0
                                                        0x100099f0
                                                        0x100099f0
                                                        0x100099f2
                                                        0x100099f5
                                                        0x100099f8
                                                        0x10009a88
                                                        0x10009a88
                                                        0x10009a8b
                                                        0x10009a8d
                                                        0x00000000
                                                        0x10009a8d
                                                        0x100099fe
                                                        0x10009a01
                                                        0x00000000
                                                        0x10009b17
                                                        0x10009b1a
                                                        0x10009b1f
                                                        0x10009b23
                                                        0x10009b28
                                                        0x10009b2c
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10009aa4
                                                        0x10009aa7
                                                        0x10009aac
                                                        0x10009ab0
                                                        0x10009ab5
                                                        0x10009ab9
                                                        0x00000000
                                                        0x00000000
                                                        0x10009af8
                                                        0x10009afb
                                                        0x10009b00
                                                        0x10009b04
                                                        0x10009b09
                                                        0x10009b0d
                                                        0x00000000
                                                        0x00000000
                                                        0x10009adc
                                                        0x10009adf
                                                        0x10009ae4
                                                        0x10009ae9
                                                        0x10009aed
                                                        0x10009af1
                                                        0x00000000
                                                        0x00000000
                                                        0x10009ac0
                                                        0x10009ac3
                                                        0x10009ac8
                                                        0x10009acd
                                                        0x10009ad1
                                                        0x10009ad5
                                                        0x00000000
                                                        0x00000000
                                                        0x10009a92
                                                        0x10009a92
                                                        0x10009a96
                                                        0x10009a97
                                                        0x10009a97
                                                        0x00000000
                                                        0x100099f0
                                                        0x10009a4d
                                                        0x00000000
                                                        0x10009a40
                                                        0x10009a40
                                                        0x10009a44
                                                        0x10009a45
                                                        0x10009a45
                                                        0x00000000
                                                        0x10009a4d
                                                        0x10009a4d
                                                        0x10009a4f
                                                        0x10009c10
                                                        0x10009c13
                                                        0x10009c18
                                                        0x10009c1d
                                                        0x10009c21
                                                        0x10009c25
                                                        0x10009a55
                                                        0x10009a55
                                                        0x10009a10
                                                        0x10009a12
                                                        0x10009c30
                                                        0x10009c33
                                                        0x10009c38
                                                        0x10009c3c
                                                        0x10009c41
                                                        0x10009c45
                                                        0x10009a18
                                                        0x10009a18
                                                        0x10009a1a
                                                        0x00000000
                                                        0x10009a20
                                                        0x10009a20
                                                        0x10009a23
                                                        0x10009a28
                                                        0x10009a2d
                                                        0x10009a31
                                                        0x10009a35
                                                        0x10009a35
                                                        0x10009a1a
                                                        0x10009a57
                                                        0x10009a57
                                                        0x10009a60
                                                        0x10009b90
                                                        0x10009b90
                                                        0x10009b93
                                                        0x10009b95
                                                        0x10009a66
                                                        0x10009a66
                                                        0x10009a69
                                                        0x10009a6e
                                                        0x10009a73
                                                        0x10009a77
                                                        0x10009a7b
                                                        0x10009a7b
                                                        0x10009a60
                                                        0x10009a55
                                                        0x00000000
                                                        0x1000977a
                                                        0x1000977a
                                                        0x1000977c
                                                        0x100098ff
                                                        0x100098ff
                                                        0x10009901
                                                        0x10009bd0
                                                        0x10009bd3
                                                        0x10009bd8
                                                        0x10009bdd
                                                        0x10009be1
                                                        0x10009be5
                                                        0x10009907
                                                        0x10009907
                                                        0x10009909
                                                        0x100098e0
                                                        0x100098e2
                                                        0x10009bb0
                                                        0x10009bb3
                                                        0x10009bb8
                                                        0x10009bbc
                                                        0x10009bc1
                                                        0x10009bc5
                                                        0x100098e8
                                                        0x100098e8
                                                        0x100098eb
                                                        0x100098ed
                                                        0x100098ed
                                                        0x1000990b
                                                        0x1000990b
                                                        0x1000990e
                                                        0x10009913
                                                        0x10009918
                                                        0x1000991c
                                                        0x10009920
                                                        0x10009920
                                                        0x10009909
                                                        0x100098f2
                                                        0x100098f6
                                                        0x100098f7
                                                        0x100098f7
                                                        0x10009782
                                                        0x100097cd
                                                        0x100097cd
                                                        0x100097cf
                                                        0x10009bf0
                                                        0x10009bf3
                                                        0x10009bf8
                                                        0x10009bfd
                                                        0x10009c01
                                                        0x10009c05
                                                        0x100097d5
                                                        0x100097d5
                                                        0x10009788
                                                        0x1000978a
                                                        0x10009c50
                                                        0x10009c53
                                                        0x10009c58
                                                        0x10009c5c
                                                        0x10009c61
                                                        0x10009c65
                                                        0x10009790
                                                        0x10009790
                                                        0x10009792
                                                        0x00000000
                                                        0x10009798
                                                        0x10009798
                                                        0x1000979b
                                                        0x100097a0
                                                        0x100097a4
                                                        0x100097a9
                                                        0x100097ad
                                                        0x100097ad
                                                        0x10009792
                                                        0x100097d7
                                                        0x100097d7
                                                        0x100097e0
                                                        0x10009b80
                                                        0x10009b80
                                                        0x10009b83
                                                        0x10009b85
                                                        0x100097e6
                                                        0x100097e6
                                                        0x100097e9
                                                        0x100097ee
                                                        0x100097f3
                                                        0x100097f7
                                                        0x100097fb
                                                        0x100097fb
                                                        0x100097e0
                                                        0x100097d5
                                                        0x00000000
                                                        0x100097c0
                                                        0x100097c0
                                                        0x100097c4
                                                        0x100097c5
                                                        0x100097c5
                                                        0x100097cd
                                                        0x1000977c
                                                        0x10009774
                                                        0x10009766
                                                        0x10009869
                                                        0x10009869
                                                        0x10009869
                                                        0x00000000

                                                        APIs
                                                        • mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 100097AD
                                                        • mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 100097FB
                                                        • strchr.MSVCRT ref: 1000983B
                                                        • mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 10009920
                                                        • mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 10009C05
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf$strchr
                                                        • String ID: &amp;$&apos;$&gt;$&lt;$&quot;$'\''
                                                        • API String ID: 2626076477-3929336650
                                                        • Opcode ID: 4d3215f32d1e7072e86e6aa446e4fa65e4d3290bde3b119a889ed9f3e12215f6
                                                        • Instruction ID: 4cad4ceb1349a5dbac3916fb8057f47bb241a6bf44f33620574422d9e36815b4
                                                        • Opcode Fuzzy Hash: 4d3215f32d1e7072e86e6aa446e4fa65e4d3290bde3b119a889ed9f3e12215f6
                                                        • Instruction Fuzzy Hash: 49D16D74908B91CBE710DF69808036EBBE1FB826C0F55885EE9D58B24ADB35D945CB83
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 853 1002b460-1002b46b 854 1002b473-1002b47b 853->854 855 1002b46d 853->855 857 1002b483-1002b48b 854->857 858 1002b47d 854->858 855->854 856 1002b580-1002b59d mv_log 855->856 860 1002b493-1002b49b 857->860 861 1002b48d 857->861 858->857 859 1002b558-1002b56d mv_log 858->859 865 1002b572-1002b575 859->865 863 1002b4a3-1002b4ab 860->863 864 1002b49d 860->864 861->860 862 1002b5e0-1002b5fd mv_log 861->862 867 1002b4b3-1002b4bb 863->867 868 1002b4ad 863->868 864->863 866 1002b5a0-1002b5ba mv_log 864->866 866->865 870 1002b4c3-1002b4cb 867->870 871 1002b4bd 867->871 868->867 869 1002b5c0-1002b5da mv_log 868->869 869->865 873 1002b4d3-1002b4db 870->873 874 1002b4cd 870->874 871->870 872 1002b620-1002b63a mv_log 871->872 872->865 876 1002b4e3-1002b4eb 873->876 877 1002b4dd 873->877 874->873 875 1002b640-1002b65a mv_log 874->875 875->865 879 1002b4f3-1002b4fb 876->879 880 1002b4ed 876->880 877->876 878 1002b600-1002b61a mv_log 877->878 878->865 882 1002b503-1002b50b 879->882 883 1002b4fd 879->883 880->879 881 1002b660-1002b67a mv_log 880->881 881->865 885 1002b513-1002b51b 882->885 886 1002b50d 882->886 883->882 884 1002b67f-1002b699 mv_log 883->884 884->865 888 1002b523-1002b52b 885->888 889 1002b51d 885->889 886->885 887 1002b69e-1002b6b8 mv_log 886->887 887->865 891 1002b531 888->891 892 1002b6bd-1002b6d8 mv_log 888->892 889->888 890 1002b6e2-1002b6fc mv_log 889->890 890->865 891->892 893 1002b537-1002b551 mv_log 891->893 892->890 893->865
                                                        APIs
                                                        • mv_log.MAIN(?,?,?,?,?,?,?,?,?,?,1002C503), ref: 1002B54C
                                                        • mv_log.MAIN(?,?,?,?,?,?,?,?,?,?,1002C503), ref: 1002B595
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log
                                                        • String ID: -DBL_MAX$-DBL_MIN$-FLT_MAX$-FLT_MIN$DBL_MAX$DBL_MIN$FLT_MAX$FLT_MIN$I64_MAX$I64_MIN$INT_MAX$INT_MIN$UINT32_MAX
                                                        • API String ID: 2418673259-2628725902
                                                        • Opcode ID: 4b69fef14bdbb6910b69d575034c011d7efd4a86ec80ae8f31d44e7f23f84011
                                                        • Instruction ID: d7664abcd9faac0ce6b62ddf477cf7159e8170a1b3dfe873e1d3bd3be2708879
                                                        • Opcode Fuzzy Hash: 4b69fef14bdbb6910b69d575034c011d7efd4a86ec80ae8f31d44e7f23f84011
                                                        • Instruction Fuzzy Hash: 62512EB9908F548FC354EF25E49531EBAE1FF84380FD4C92D94C99B325E73989859B02
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 95%
                                                        			E1004F8F0(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr __ebp, intOrPtr _a4) {
                                                        				intOrPtr _v4;
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				void* _t30;
                                                        
                                                        				_v16 = __ebx;
                                                        				_v12 = __esi;
                                                        				_v8 = __edi;
                                                        				_v4 = __ebp;
                                                        				if(_a4 != 0) {
                                                        					__esi =  *__ebx;
                                                        					if(__esi != 0) {
                                                        						__edi =  *__esi;
                                                        						if(__edi != 0) {
                                                        							__ebp =  *__edi;
                                                        							if(__ebp != 0) {
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp,  *__ebp);
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp, _a4);
                                                        								 *__esp = __ebp;
                                                        								L1();
                                                        							}
                                                        							__ebp =  *((intOrPtr*)(__edi + 4));
                                                        							if(__ebp != 0) {
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp,  *__ebp);
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp, _a4);
                                                        								 *__esp = __ebp;
                                                        								L1();
                                                        							}
                                                        							 *__esp = __edi;
                                                        							L1();
                                                        						}
                                                        						__edi =  *((intOrPtr*)(__esi + 4));
                                                        						if(__edi != 0) {
                                                        							__ebp =  *__edi;
                                                        							if(__ebp != 0) {
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp,  *__ebp);
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp, _a4);
                                                        								 *__esp = __ebp;
                                                        								L1();
                                                        							}
                                                        							__ebp =  *((intOrPtr*)(__edi + 4));
                                                        							if(__ebp != 0) {
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp,  *__ebp);
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp, _a4);
                                                        								 *__esp = __ebp;
                                                        								L1();
                                                        							}
                                                        							 *__esp = __edi;
                                                        							L1();
                                                        						}
                                                        						 *__esp = __esi;
                                                        						L1();
                                                        					}
                                                        					__esi =  *((intOrPtr*)(__ebx + 4));
                                                        					if(__esi != 0) {
                                                        						__edi =  *__esi;
                                                        						if(__edi != 0) {
                                                        							__ebp =  *__edi;
                                                        							if(__ebp != 0) {
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp,  *__ebp);
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp, _a4);
                                                        								 *__esp = __ebp;
                                                        								L1();
                                                        							}
                                                        							__ebp =  *((intOrPtr*)(__edi + 4));
                                                        							if(__ebp != 0) {
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp,  *__ebp);
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp, _a4);
                                                        								 *__esp = __ebp;
                                                        								L1();
                                                        							}
                                                        							 *__esp = __edi;
                                                        							L1();
                                                        						}
                                                        						__edi =  *((intOrPtr*)(__esi + 4));
                                                        						if(__edi != 0) {
                                                        							__ebp =  *__edi;
                                                        							if(__ebp != 0) {
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp,  *__ebp);
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp, _a4);
                                                        								 *__esp = __ebp;
                                                        								L1();
                                                        							}
                                                        							__ebp =  *((intOrPtr*)(__edi + 4));
                                                        							if(__ebp != 0) {
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp,  *__ebp);
                                                        								E1004F8F0(__ebx, __edi, __esi, __ebp, _a4);
                                                        								 *__esp = __ebp;
                                                        								L1();
                                                        							}
                                                        							 *__esp = __edi;
                                                        							L1();
                                                        						}
                                                        						 *__esp = __esi;
                                                        						L1();
                                                        					}
                                                        					_a4 = __ebx;
                                                        					__esi = _v12;
                                                        					__ebx = _v16;
                                                        					__edi = _v8;
                                                        					__ebp = _v4;
                                                        					__esp = __esp + 0x2c;
                                                        					return __imp___aligned_free();
                                                        				}
                                                        				return _t30;
                                                        			}








                                                        0x1004f8f3
                                                        0x1004f8fb
                                                        0x1004f8ff
                                                        0x1004f903
                                                        0x1004f909
                                                        0x1004f90f
                                                        0x1004f913
                                                        0x1004f919
                                                        0x1004f91d
                                                        0x1004f91f
                                                        0x1004f923
                                                        0x1004f92b
                                                        0x1004f936
                                                        0x1004f93b
                                                        0x1004f93e
                                                        0x1004f93e
                                                        0x1004f943
                                                        0x1004f948
                                                        0x1004f950
                                                        0x1004f95b
                                                        0x1004f960
                                                        0x1004f963
                                                        0x1004f963
                                                        0x1004f968
                                                        0x1004f96b
                                                        0x1004f96b
                                                        0x1004f970
                                                        0x1004f975
                                                        0x1004f977
                                                        0x1004f97b
                                                        0x1004f983
                                                        0x1004f98e
                                                        0x1004f993
                                                        0x1004f996
                                                        0x1004f996
                                                        0x1004f99b
                                                        0x1004f9a0
                                                        0x1004f9a8
                                                        0x1004f9b3
                                                        0x1004f9b8
                                                        0x1004f9bb
                                                        0x1004f9bb
                                                        0x1004f9c0
                                                        0x1004f9c3
                                                        0x1004f9c3
                                                        0x1004f9c8
                                                        0x1004f9cb
                                                        0x1004f9cb
                                                        0x1004f9d0
                                                        0x1004f9d5
                                                        0x1004f9db
                                                        0x1004f9df
                                                        0x1004f9e1
                                                        0x1004f9e5
                                                        0x1004f9ed
                                                        0x1004f9f8
                                                        0x1004f9fd
                                                        0x1004fa00
                                                        0x1004fa00
                                                        0x1004fa05
                                                        0x1004fa0a
                                                        0x1004fa12
                                                        0x1004fa1d
                                                        0x1004fa22
                                                        0x1004fa25
                                                        0x1004fa25
                                                        0x1004fa2a
                                                        0x1004fa2d
                                                        0x1004fa2d
                                                        0x1004fa32
                                                        0x1004fa37
                                                        0x1004fa39
                                                        0x1004fa3d
                                                        0x1004fa45
                                                        0x1004fa50
                                                        0x1004fa55
                                                        0x1004fa58
                                                        0x1004fa58
                                                        0x1004fa5d
                                                        0x1004fa62
                                                        0x1004fa6a
                                                        0x1004fa75
                                                        0x1004fa7a
                                                        0x1004fa7d
                                                        0x1004fa7d
                                                        0x1004fa82
                                                        0x1004fa85
                                                        0x1004fa85
                                                        0x1004fa8a
                                                        0x1004fa8d
                                                        0x1004fa8d
                                                        0x1004fa92
                                                        0x1004fa96
                                                        0x1004fa9a
                                                        0x1004fa9e
                                                        0x1004faa2
                                                        0x1004faa6
                                                        0x100290d0
                                                        0x100290d0
                                                        0x1004fac3

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_destroy
                                                        • String ID:
                                                        • API String ID: 2561461430-0
                                                        • Opcode ID: e35d0cec199218e119780d357c796d697295f2cac61dda04ddeeb3a1a2033d19
                                                        • Instruction ID: 83093fb0ff0346f9d73214d8fd7ea90e924bf39c9d735657395848fb7b157647
                                                        • Opcode Fuzzy Hash: e35d0cec199218e119780d357c796d697295f2cac61dda04ddeeb3a1a2033d19
                                                        • Instruction Fuzzy Hash: C05164B96087489FC750EFA4908562EB7F0FF54740F62492CEDD89B302DB74A950CB96
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _errnomv_callocmv_freep$ByteCharMultiWidewcscatwcscpywcslen$_sopen_wsopen
                                                        • String ID: \\?\$\\?\UNC\
                                                        • API String ID: 2585690843-3019864461
                                                        • Opcode ID: 378f72ee278ce5d6c1fa6c04bbe2b06fef19544e86df13747ce3d1d992c4811e
                                                        • Instruction ID: 3dc82464431d1485f9b1200b51e46201d74a27639f097cc6c66f11d6c06c393f
                                                        • Opcode Fuzzy Hash: 378f72ee278ce5d6c1fa6c04bbe2b06fef19544e86df13747ce3d1d992c4811e
                                                        • Instruction Fuzzy Hash: 9391D3B49093059FC350EF69848421EBBE0FF89794F51892EF8D8CB290E774D980DB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep$strspn$mv_get_tokenmv_strdup$mv_mallocstrlen
                                                        • String ID:
                                                        • API String ID: 2603649322-0
                                                        • Opcode ID: 14e30868631fe97fec9574a02c61a58dcf1b4eabab0966b469b8327e310c11fc
                                                        • Instruction ID: 0a4ec6a1b9aa069a5158d076d08d96fd34d6cbd746a5e0d91f44dd485dd0fbed
                                                        • Opcode Fuzzy Hash: 14e30868631fe97fec9574a02c61a58dcf1b4eabab0966b469b8327e310c11fc
                                                        • Instruction Fuzzy Hash: 87B106759097459FC744DF65D18069EBBE5FF88290F96892DF8C89B311E730E980CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 25%
                                                        			E1001C790(void* __eflags, intOrPtr* _a4, intOrPtr _a8) {
                                                        				intOrPtr _v40;
                                                        				intOrPtr _t10;
                                                        				void* _t11;
                                                        				intOrPtr* _t12;
                                                        				signed int _t16;
                                                        				intOrPtr _t17;
                                                        				intOrPtr* _t18;
                                                        				void* _t19;
                                                        				intOrPtr* _t21;
                                                        				void* _t22;
                                                        				intOrPtr* _t23;
                                                        
                                                        				_t10 = 0x100b5e05;
                                                        				_t16 = 0;
                                                        				_t23 = _t22 - 0x1c;
                                                        				_t21 = _a4;
                                                        				_t17 = _a8;
                                                        				 *_t21 = 0;
                                                        				while(1) {
                                                        					_v40 = _t10;
                                                        					 *_t23 = _t17;
                                                        					_t11 = E10006B30();
                                                        					_t19 = _t11;
                                                        					if(_t11 == 0) {
                                                        						break;
                                                        					}
                                                        					_t16 = _t16 + 1;
                                                        					if(_t16 != 0xf) {
                                                        						_t10 =  *((intOrPtr*)(0x100b6000 + _t16 * 8));
                                                        						continue;
                                                        					} else {
                                                        						return 0xffffffea;
                                                        					}
                                                        					L19:
                                                        				}
                                                        				 *_t23 = 0x10;
                                                        				_t12 = E10029100();
                                                        				_t18 = _t12;
                                                        				if(_t12 == 0) {
                                                        					L18:
                                                        					_t19 = 0xfffffff4;
                                                        				} else {
                                                        					 *(_t12 + 4) = _t16;
                                                        					if(_t16 > 0xd) {
                                                        						L10:
                                                        						 *_t21 = _t18;
                                                        					} else {
                                                        						switch( *((intOrPtr*)(_t16 * 4 +  &M100B5E0C))) {
                                                        							case 0:
                                                        								__eax = E10028790();
                                                        								goto L9;
                                                        							case 1:
                                                        								__eax = L10029FC0();
                                                        								goto L9;
                                                        							case 2:
                                                        								__eax = E1003C470();
                                                        								goto L9;
                                                        							case 3:
                                                        								__eax = E100411A0();
                                                        								goto L9;
                                                        							case 4:
                                                        								_t14 = E1004C260();
                                                        								L9:
                                                        								 *_t18 = _t14;
                                                        								if(_t14 == 0) {
                                                        									 *_t23 = _t18;
                                                        									L100290D0();
                                                        									goto L18;
                                                        								} else {
                                                        									goto L10;
                                                        								}
                                                        								goto L11;
                                                        							case 5:
                                                        								 *((intOrPtr*)(__edi + 8)) = E1000FDB0(__ebx, 4);
                                                        								goto L10;
                                                        						}
                                                        					}
                                                        				}
                                                        				L11:
                                                        				return _t19;
                                                        				goto L19;
                                                        			}














                                                        0x1001c791
                                                        0x1001c799
                                                        0x1001c79b
                                                        0x1001c79e
                                                        0x1001c7a2
                                                        0x1001c7a6
                                                        0x1001c7b7
                                                        0x1001c7b7
                                                        0x1001c7bb
                                                        0x1001c7be
                                                        0x1001c7c5
                                                        0x1001c7c7
                                                        0x00000000
                                                        0x00000000
                                                        0x1001c7c9
                                                        0x1001c7cd
                                                        0x1001c7b0
                                                        0x00000000
                                                        0x1001c7cf
                                                        0x1001c7dd
                                                        0x1001c7dd
                                                        0x00000000
                                                        0x1001c7cd
                                                        0x1001c7e0
                                                        0x1001c7e7
                                                        0x1001c7ee
                                                        0x1001c7f0
                                                        0x1001c865
                                                        0x1001c865
                                                        0x1001c7f2
                                                        0x1001c7f2
                                                        0x1001c7f8
                                                        0x1001c813
                                                        0x1001c813
                                                        0x1001c7fa
                                                        0x1001c7fa
                                                        0x00000000
                                                        0x1001c848
                                                        0x00000000
                                                        0x00000000
                                                        0x1001c852
                                                        0x00000000
                                                        0x00000000
                                                        0x1001c820
                                                        0x00000000
                                                        0x00000000
                                                        0x1001c830
                                                        0x00000000
                                                        0x00000000
                                                        0x1001c808
                                                        0x1001c80d
                                                        0x1001c80d
                                                        0x1001c811
                                                        0x1001c859
                                                        0x1001c860
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001c843
                                                        0x00000000
                                                        0x00000000
                                                        0x1001c7fa
                                                        0x1001c7f8
                                                        0x1001c816
                                                        0x1001c81f
                                                        0x00000000

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_malloczmv_strcasecmp
                                                        • String ID: MD5
                                                        • API String ID: 1451953452-1168476579
                                                        • Opcode ID: 05d541b0a02844c6fa927b2182f2bf38f1bce2312da876daaceceafae4a04c82
                                                        • Instruction ID: 67cf48b984792008eb9918d7ca6f9d2bd109b0f8cd42104998243e9ea9d1147f
                                                        • Opcode Fuzzy Hash: 05d541b0a02844c6fa927b2182f2bf38f1bce2312da876daaceceafae4a04c82
                                                        • Instruction Fuzzy Hash: 2691D2B8909704DFC750DF68C58091ABBE0FF89354F14896EF9888B361E734D981EB56
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 15%
                                                        			E1002D870(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr __ebp, intOrPtr _a4, signed int _a8, signed int _a12, void* _a16) {
                                                        				intOrPtr _v4;
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v156;
                                                        				char _v160;
                                                        				char* _v176;
                                                        				char* _v180;
                                                        				signed int _v196;
                                                        				signed int _v200;
                                                        				signed int _v204;
                                                        				signed int _v208;
                                                        				char* _v212;
                                                        				char* _v216;
                                                        				void* _t123;
                                                        				void* _t124;
                                                        				intOrPtr _t133;
                                                        				void* _t142;
                                                        				intOrPtr* _t145;
                                                        
                                                        				 *_t145 =  &_v160;
                                                        				_v8 = __edi;
                                                        				_v16 = __ebx;
                                                        				_v12 = __esi;
                                                        				_v4 = __ebp;
                                                        				_t123 = E1002B8B0(_a4, _a12, _a8);
                                                        				if(_t123 == 0) {
                                                        					L7:
                                                        					_t124 = 0xabafb008;
                                                        					L14:
                                                        					return _t124;
                                                        				}
                                                        				_t133 = _v160;
                                                        				if(_t133 == 0) {
                                                        					goto L7;
                                                        				}
                                                        				_t142 = _t123;
                                                        				_t125 =  *(_t123 + 8);
                                                        				if(_t125 <= 0) {
                                                        					if( *(_t142 + 0xc) == 0xa) {
                                                        						goto L3;
                                                        					}
                                                        					goto L7;
                                                        				}
                                                        				L3:
                                                        				if(( *(_t142 + 0x2a) & 0x00000002) != 0) {
                                                        					_v216 = 0x18;
                                                        					_v204 =  *((intOrPtr*)(_t142 + 4));
                                                        					_v208 = _a8;
                                                        					_v212 = "The \"%s\" option is deprecated: %s\n";
                                                        					 *_t145 = _a4;
                                                        					E10026560();
                                                        					_t133 = _v160;
                                                        					_t125 =  *(_t142 + 8);
                                                        				}
                                                        				_v156 = 0;
                                                        				_t133 = _t133 + _t125;
                                                        				if( *(_t142 + 0xc) > 0x13) {
                                                        					L48:
                                                        					_t124 = 0xffffffea;
                                                        					goto L14;
                                                        				} else {
                                                        					_t125 =  *(_t142 + 0xc);
                                                        					switch( *((intOrPtr*)( *(_t142 + 0xc) * 4 +  &M100B796C))) {
                                                        						case 0:
                                                        							__eax =  *__ebx;
                                                        							__esi =  &_v156;
                                                        							 *__esp = __esi;
                                                        							_v208 =  *__ebx;
                                                        							__eax = "0x%08X";
                                                        							_v212 = "0x%08X";
                                                        							__eax = 0x80;
                                                        							_v216 = 0x80;
                                                        							__eax = E1002B080();
                                                        							goto L10;
                                                        						case 1:
                                                        							__eax =  *__ebx;
                                                        							__esi =  &_v156;
                                                        							__ebp = "%d";
                                                        							_v212 = __ebp;
                                                        							 *__esp = __esi;
                                                        							_v208 =  *__ebx;
                                                        							__eax = 0x80;
                                                        							_v216 = 0x80;
                                                        							__eax = E1002B080();
                                                        							goto L10;
                                                        						case 2:
                                                        							__edx =  *(__ebx + 4);
                                                        							__esi = 0x80;
                                                        							__eax =  *__ebx;
                                                        							__ebx = "%lld";
                                                        							_v216 = 0x80;
                                                        							__esi =  &_v156;
                                                        							_v212 = __ebx;
                                                        							_v204 = __edx;
                                                        							_v208 = __eax;
                                                        							 *__esp = __esi;
                                                        							__eax = E1002B080();
                                                        							goto L10;
                                                        						case 3:
                                                        							asm("movsd xmm0, [ebx]");
                                                        							goto L18;
                                                        						case 4:
                                                        							asm("pxor xmm0, xmm0");
                                                        							asm("cvtss2sd xmm0, [ebx]");
                                                        							goto L18;
                                                        						case 5:
                                                        							__eax =  *__ebx;
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								__eflags = _a12 & 0x00000004;
                                                        								if((_a12 & 0x00000004) != 0) {
                                                        									goto L52;
                                                        								}
                                                        								__eax = E100292E0(__ebx, __edi, __esi, __ebp, 0x100b75dd);
                                                        								goto L12;
                                                        							}
                                                        							__eax = E100292E0(__ebx, __edi, __esi, __ebp, __eax);
                                                        							goto L12;
                                                        						case 6:
                                                        							__eax =  *(__ebx + 4);
                                                        							__esi =  &_v156;
                                                        							_v204 =  *(__ebx + 4);
                                                        							__eax =  *__ebx;
                                                        							 *__esp = __esi;
                                                        							_v208 =  *__ebx;
                                                        							__eax = "%d/%d";
                                                        							_v212 = "%d/%d";
                                                        							__eax = 0x80;
                                                        							_v216 = 0x80;
                                                        							__eax = E1002B080();
                                                        							goto L10;
                                                        						case 7:
                                                        							__eax =  *__ebx;
                                                        							__eflags =  *__ebx;
                                                        							if( *__ebx == 0) {
                                                        								__eflags = _a12 & 0x00000004;
                                                        								if((_a12 & 0x00000004) == 0) {
                                                        									goto L39;
                                                        								}
                                                        								goto L52;
                                                        							}
                                                        							L39:
                                                        							__esi =  *(__ebx + 4);
                                                        							__ecx = 0x7fffffff;
                                                        							__eax = __esi;
                                                        							asm("cdq");
                                                        							__eax =  &(__esi[__esi]);
                                                        							__edx = (__edx << 0x00000020 | __esi) << 1;
                                                        							__eax =  &(( &(__esi[__esi]))[1]);
                                                        							_v180 = __eax;
                                                        							asm("adc edx, 0x0");
                                                        							_v176 = __edx;
                                                        							__edx = __eax;
                                                        							__eax = 0;
                                                        							__eflags = 0x7fffffff - __edx;
                                                        							asm("sbb eax, [esp+0x2c]");
                                                        							if(0x7fffffff < __edx) {
                                                        								goto L48;
                                                        							}
                                                        							__eax =  &(__esi[ &(__esi[1])]);
                                                        							__eax = E10028D50( &(__esi[ &(__esi[1])]));
                                                        							 *__edi = __eax;
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								goto L47;
                                                        							}
                                                        							__eflags = __esi;
                                                        							if(__eflags == 0) {
                                                        								 *__eax = 0;
                                                        								goto L13;
                                                        							}
                                                        							__ebp =  *__ebx;
                                                        							if(__eflags <= 0) {
                                                        								goto L13;
                                                        							}
                                                        							__ebx = 0;
                                                        							while(1) {
                                                        								__edx = __ebp[__ebx] & 0x000000ff;
                                                        								__eax = __eax + __ebx * 2;
                                                        								__ecx = 3;
                                                        								_v216 = 3;
                                                        								__ebx = __ebx + 1;
                                                        								 *__esp = __eax;
                                                        								_v208 = __edx;
                                                        								__edx = "%02X";
                                                        								_v212 = "%02X";
                                                        								__eax = E1002B080();
                                                        								__eflags = __esi - __ebx;
                                                        								if(__esi == __ebx) {
                                                        									break;
                                                        								}
                                                        								__eax =  *__edi;
                                                        							}
                                                        							goto L13;
                                                        						case 8:
                                                        							__eax =  *__ebx;
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								__eflags = _a12 & 0x00000004;
                                                        								if((_a12 & 0x00000004) == 0) {
                                                        									goto L37;
                                                        								}
                                                        								L52:
                                                        								 *__edi = 0;
                                                        								goto L13;
                                                        							}
                                                        							L37:
                                                        							_v216 = __edi;
                                                        							__edx = 0x3a;
                                                        							__ecx = 0x3d;
                                                        							_v208 = 0x3a;
                                                        							_v212 = 0x3d;
                                                        							 *__esp = __eax;
                                                        							__eax = E100121A0();
                                                        							goto L14;
                                                        						case 9:
                                                        							__edx =  *(__ebx + 4);
                                                        							__esi =  &_v156;
                                                        							__ecx = 0x80;
                                                        							__eax =  *__ebx;
                                                        							_v216 = 0x80;
                                                        							 *__esp = __esi;
                                                        							_v204 =  *(__ebx + 4);
                                                        							__edx = "%llu";
                                                        							_v208 =  *__ebx;
                                                        							_v212 = "%llu";
                                                        							__eax = E1002B080();
                                                        							goto L10;
                                                        						case 0xa:
                                                        							asm("movsd xmm0, [esi+0x10]");
                                                        							L18:
                                                        							__esi =  &_v156;
                                                        							__eax = "%f";
                                                        							asm("movsd [esp+0xc], xmm0");
                                                        							_v212 = "%f";
                                                        							__eax = 0x80;
                                                        							_v216 = 0x80;
                                                        							 *__esp = __esi;
                                                        							__eax = E1002B080();
                                                        							goto L10;
                                                        						case 0xb:
                                                        							__eax =  *(__ebx + 4);
                                                        							__edx = "%dx%d";
                                                        							__ecx = 0x80;
                                                        							__esi =  &_v156;
                                                        							_v204 =  *(__ebx + 4);
                                                        							__eax =  *__ebx;
                                                        							__eax = E1002B080(__esi, 0x80, "%dx%d",  *__ebx);
                                                        							goto L10;
                                                        						case 0xc:
                                                        							__eax =  *__ebx;
                                                        							__eax = E10034450( *__ebx);
                                                        							goto L31;
                                                        						case 0xd:
                                                        							__eax =  *__ebx;
                                                        							__eax = E1003C840( *__ebx);
                                                        							L31:
                                                        							__eflags = __eax;
                                                        							__edx = 0x100b729c;
                                                        							__eax =  ==  ? 0x100b729c : __eax;
                                                        							goto L26;
                                                        						case 0xe:
                                                        							__eax =  *__ebx;
                                                        							__esi =  &_v156;
                                                        							__edx =  *(__ebx + 4);
                                                        							 *__esp =  *__ebx;
                                                        							__eax = __esi;
                                                        							_v216 =  *(__ebx + 4);
                                                        							__edx = 0x80;
                                                        							__eax = E1002B0B0(__esi, 0x80);
                                                        							goto L11;
                                                        						case 0xf:
                                                        							__eax = 3[__ebx] & 0x000000ff;
                                                        							__esi =  &_v156;
                                                        							_v196 = 3[__ebx] & 0x000000ff;
                                                        							__eax =  *(__ebx + 2) & 0x000000ff;
                                                        							_v200 =  *(__ebx + 2) & 0x000000ff;
                                                        							__eax =  *(__ebx + 1) & 0x000000ff;
                                                        							_v204 =  *(__ebx + 1) & 0x000000ff;
                                                        							__eax =  *__ebx & 0x000000ff;
                                                        							 *__esp = __esi;
                                                        							_v208 =  *__ebx & 0x000000ff;
                                                        							__eax = "0x%02x%02x%02x%02x";
                                                        							_v212 = "0x%02x%02x%02x%02x";
                                                        							__eax = 0x80;
                                                        							_v216 = 0x80;
                                                        							__eax = E1002B080();
                                                        							goto L10;
                                                        						case 0x10:
                                                        							__eax =  *__ebx;
                                                        							__esi =  &_v156;
                                                        							__ebp = "0x%llx";
                                                        							__edx =  *(__ebx + 4);
                                                        							_v212 = __ebp;
                                                        							 *__esp = __esi;
                                                        							_v208 =  *__ebx;
                                                        							__eax = 0x80;
                                                        							_v204 =  *(__ebx + 4);
                                                        							_v216 = 0x80;
                                                        							__eax = E1002B080();
                                                        							goto L10;
                                                        						case 0x11:
                                                        							__eax =  *__ebx;
                                                        							__eflags =  *__ebx;
                                                        							if( *__ebx < 0) {
                                                        								__eax = 0x100b74ed;
                                                        							} else {
                                                        								__eax = 0x100b74f2;
                                                        								__edx = 0x100b74f7;
                                                        								__eax =  ==  ? 0x100b74f7 : 0x100b74f2;
                                                        							}
                                                        							L26:
                                                        							_v208 = __eax;
                                                        							__esi =  &_v156;
                                                        							__eax = 0x100b74e6;
                                                        							_v212 = 0x100b74e6;
                                                        							__eax = 0x80;
                                                        							_v216 = 0x80;
                                                        							 *__esp = __esi;
                                                        							__eax = E1002B080();
                                                        							goto L10;
                                                        						case 0x12:
                                                        							 *__esp = __ebx;
                                                        							__esi = 0x80;
                                                        							_v212 = 0x80;
                                                        							__esi =  &_v156;
                                                        							_v216 = __esi;
                                                        							__eax = E1000DBA0(__ebx);
                                                        							L10:
                                                        							__eflags = __eax - 0x7f;
                                                        							if(__eax > 0x7f) {
                                                        								goto L48;
                                                        							}
                                                        							L11:
                                                        							__eax = E100292E0(__ebx, __edi, __esi, __ebp, __esi);
                                                        							L12:
                                                        							 *__edi = __eax;
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								L47:
                                                        								__eax = 0xfffffff4;
                                                        								goto L14;
                                                        							}
                                                        							L13:
                                                        							__eax = 0;
                                                        							__eflags = 0;
                                                        							goto L14;
                                                        					}
                                                        				}
                                                        			}






















                                                        0x1002d881
                                                        0x1002d88b
                                                        0x1002d899
                                                        0x1002d8a7
                                                        0x1002d8ae
                                                        0x1002d8b5
                                                        0x1002d8bc
                                                        0x1002d8f6
                                                        0x1002d8f6
                                                        0x1002d98d
                                                        0x1002d9af
                                                        0x1002d9af
                                                        0x1002d8be
                                                        0x1002d8c4
                                                        0x00000000
                                                        0x00000000
                                                        0x1002d8c6
                                                        0x1002d8c8
                                                        0x1002d8cd
                                                        0x1002d8f4
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002d8f4
                                                        0x1002d8cf
                                                        0x1002d8d3
                                                        0x1002d908
                                                        0x1002d90c
                                                        0x1002d917
                                                        0x1002d920
                                                        0x1002d92b
                                                        0x1002d92e
                                                        0x1002d933
                                                        0x1002d937
                                                        0x1002d937
                                                        0x1002d8d5
                                                        0x1002d8da
                                                        0x1002d8e0
                                                        0x1002dd10
                                                        0x1002dd10
                                                        0x00000000
                                                        0x1002d8e6
                                                        0x1002d8e6
                                                        0x1002d8e9
                                                        0x00000000
                                                        0x1002da70
                                                        0x1002da72
                                                        0x1002da76
                                                        0x1002da79
                                                        0x1002da7d
                                                        0x1002da82
                                                        0x1002da86
                                                        0x1002da8b
                                                        0x1002da8f
                                                        0x00000000
                                                        0x00000000
                                                        0x1002da40
                                                        0x1002da42
                                                        0x1002da46
                                                        0x1002da4b
                                                        0x1002da4f
                                                        0x1002da52
                                                        0x1002da56
                                                        0x1002da5b
                                                        0x1002da5f
                                                        0x00000000
                                                        0x00000000
                                                        0x1002da10
                                                        0x1002da13
                                                        0x1002da18
                                                        0x1002da1a
                                                        0x1002da1f
                                                        0x1002da23
                                                        0x1002da27
                                                        0x1002da2b
                                                        0x1002da2f
                                                        0x1002da33
                                                        0x1002da36
                                                        0x00000000
                                                        0x00000000
                                                        0x1002da00
                                                        0x00000000
                                                        0x00000000
                                                        0x1002d9c8
                                                        0x1002d9cc
                                                        0x00000000
                                                        0x00000000
                                                        0x1002d9b0
                                                        0x1002d9b2
                                                        0x1002d9b4
                                                        0x1002dd20
                                                        0x1002dd28
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dd31
                                                        0x00000000
                                                        0x1002dd31
                                                        0x1002d9bd
                                                        0x00000000
                                                        0x00000000
                                                        0x1002d940
                                                        0x1002d943
                                                        0x1002d947
                                                        0x1002d94b
                                                        0x1002d94d
                                                        0x1002d950
                                                        0x1002d954
                                                        0x1002d959
                                                        0x1002d95d
                                                        0x1002d962
                                                        0x1002d966
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dc70
                                                        0x1002dc72
                                                        0x1002dc74
                                                        0x1002dd70
                                                        0x1002dd78
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dd7e
                                                        0x1002dc7a
                                                        0x1002dc7a
                                                        0x1002dc7d
                                                        0x1002dc82
                                                        0x1002dc84
                                                        0x1002dc85
                                                        0x1002dc87
                                                        0x1002dc8b
                                                        0x1002dc8e
                                                        0x1002dc92
                                                        0x1002dc95
                                                        0x1002dc99
                                                        0x1002dc9b
                                                        0x1002dc9d
                                                        0x1002dc9f
                                                        0x1002dca3
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dca5
                                                        0x1002dcac
                                                        0x1002dcb1
                                                        0x1002dcb3
                                                        0x1002dcb5
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dcb7
                                                        0x1002dcb9
                                                        0x1002dd60
                                                        0x00000000
                                                        0x1002dd60
                                                        0x1002dcbf
                                                        0x1002dcc1
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dcc7
                                                        0x1002dcd2
                                                        0x1002dcd2
                                                        0x1002dcd7
                                                        0x1002dcda
                                                        0x1002dcdf
                                                        0x1002dce3
                                                        0x1002dce4
                                                        0x1002dce7
                                                        0x1002dceb
                                                        0x1002dcf0
                                                        0x1002dcf4
                                                        0x1002dcf9
                                                        0x1002dcfb
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dcd0
                                                        0x1002dcd0
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dc40
                                                        0x1002dc42
                                                        0x1002dc44
                                                        0x1002dd40
                                                        0x1002dd48
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dd4e
                                                        0x1002dd4e
                                                        0x00000000
                                                        0x1002dd4e
                                                        0x1002dc4a
                                                        0x1002dc4a
                                                        0x1002dc4e
                                                        0x1002dc53
                                                        0x1002dc58
                                                        0x1002dc5c
                                                        0x1002dc60
                                                        0x1002dc63
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dc10
                                                        0x1002dc13
                                                        0x1002dc17
                                                        0x1002dc1c
                                                        0x1002dc1e
                                                        0x1002dc22
                                                        0x1002dc25
                                                        0x1002dc29
                                                        0x1002dc2e
                                                        0x1002dc32
                                                        0x1002dc36
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dc00
                                                        0x1002d9d0
                                                        0x1002d9d0
                                                        0x1002d9d4
                                                        0x1002d9d9
                                                        0x1002d9df
                                                        0x1002d9e3
                                                        0x1002d9e8
                                                        0x1002d9ec
                                                        0x1002d9ef
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dbd0
                                                        0x1002dbd3
                                                        0x1002dbd8
                                                        0x1002dbdd
                                                        0x1002dbe1
                                                        0x1002dbe5
                                                        0x1002dbf6
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dbc0
                                                        0x1002dbc5
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dba0
                                                        0x1002dba5
                                                        0x1002dbaa
                                                        0x1002dbaa
                                                        0x1002dbac
                                                        0x1002dbb1
                                                        0x00000000
                                                        0x00000000
                                                        0x1002db78
                                                        0x1002db7a
                                                        0x1002db7e
                                                        0x1002db81
                                                        0x1002db84
                                                        0x1002db86
                                                        0x1002db8a
                                                        0x1002db8f
                                                        0x00000000
                                                        0x00000000
                                                        0x1002db30
                                                        0x1002db34
                                                        0x1002db38
                                                        0x1002db3c
                                                        0x1002db40
                                                        0x1002db44
                                                        0x1002db48
                                                        0x1002db4c
                                                        0x1002db4f
                                                        0x1002db52
                                                        0x1002db56
                                                        0x1002db5b
                                                        0x1002db5f
                                                        0x1002db64
                                                        0x1002db68
                                                        0x00000000
                                                        0x00000000
                                                        0x1002db00
                                                        0x1002db02
                                                        0x1002db06
                                                        0x1002db0b
                                                        0x1002db0e
                                                        0x1002db12
                                                        0x1002db15
                                                        0x1002db19
                                                        0x1002db1e
                                                        0x1002db22
                                                        0x1002db26
                                                        0x00000000
                                                        0x00000000
                                                        0x1002dac0
                                                        0x1002dac2
                                                        0x1002dac4
                                                        0x1002dd80
                                                        0x1002daca
                                                        0x1002daca
                                                        0x1002dacf
                                                        0x1002dad4
                                                        0x1002dad4
                                                        0x1002dad7
                                                        0x1002dad7
                                                        0x1002dadb
                                                        0x1002dadf
                                                        0x1002dae4
                                                        0x1002dae8
                                                        0x1002daed
                                                        0x1002daf1
                                                        0x1002daf4
                                                        0x00000000
                                                        0x00000000
                                                        0x1002daa0
                                                        0x1002daa3
                                                        0x1002daa8
                                                        0x1002daac
                                                        0x1002dab0
                                                        0x1002dab4
                                                        0x1002d970
                                                        0x1002d970
                                                        0x1002d973
                                                        0x00000000
                                                        0x00000000
                                                        0x1002d979
                                                        0x1002d97c
                                                        0x1002d981
                                                        0x1002d981
                                                        0x1002d983
                                                        0x1002d985
                                                        0x1002dd02
                                                        0x1002dd02
                                                        0x00000000
                                                        0x1002dd02
                                                        0x1002d98b
                                                        0x1002d98b
                                                        0x1002d98b
                                                        0x00000000
                                                        0x00000000
                                                        0x1002d8e9

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_log.MAIN ref: 1002D92E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp$mv_log
                                                        • String ID: %02X$%d/%d$%dx%d$%lld$%llu$0x%02x%02x%02x%02x$0x%08X$0x%llx$The "%s" option is deprecated: %s$auto$false$none$true
                                                        • API String ID: 2835281190-866406010
                                                        • Opcode ID: 5111f8aed932ef28672c4130975c7aeaa8a331a02bae49eea918c2f17fe59190
                                                        • Instruction ID: 54ac9c97336933405d6dae6b1e15545a835779421b6eeae23bc3dd8d23b3f9bf
                                                        • Opcode Fuzzy Hash: 5111f8aed932ef28672c4130975c7aeaa8a331a02bae49eea918c2f17fe59190
                                                        • Instruction Fuzzy Hash: EAD1E2B49087518FD750EF28D08071ABBE0FF89340FA5892EE9D89B355D734ED459B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 17%
                                                        			E10011560(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr __ebp, signed int* _a4, signed int* _a8, signed int _a12, intOrPtr _a16, signed int _a20) {
                                                        				intOrPtr _v4;
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v50;
                                                        				void* _v56;
                                                        				void* _v60;
                                                        				void* _v64;
                                                        				intOrPtr _v92;
                                                        				signed int _v96;
                                                        				signed int* _v100;
                                                        				signed int* _v104;
                                                        				signed int* _t89;
                                                        				signed int* _t98;
                                                        				signed int* _t99;
                                                        				signed int _t104;
                                                        				void* _t105;
                                                        				int _t109;
                                                        				int _t110;
                                                        				void* _t112;
                                                        				signed int _t116;
                                                        				signed int* _t121;
                                                        				signed int _t127;
                                                        				int _t129;
                                                        				signed int _t130;
                                                        				intOrPtr* _t133;
                                                        				signed int* _t134;
                                                        				void* _t136;
                                                        				signed int* _t140;
                                                        				signed int* _t142;
                                                        				int _t143;
                                                        				void* _t144;
                                                        				signed int* _t149;
                                                        				void* _t150;
                                                        				signed int* _t152;
                                                        				signed int _t153;
                                                        				int _t155;
                                                        				signed int _t156;
                                                        				void _t158;
                                                        				signed int** _t162;
                                                        				signed int** _t163;
                                                        
                                                        				_v16 = __ebx;
                                                        				_v12 = __esi;
                                                        				_v104 = 0x16;
                                                        				_t149 =  &_v50;
                                                        				 *_t163 = _t149;
                                                        				_v92 = _a16;
                                                        				_v96 = _a12;
                                                        				_v100 = 0x100b4200;
                                                        				_v8 = __edi;
                                                        				_t140 = _a8;
                                                        				_v4 = __ebp;
                                                        				E10011040();
                                                        				_v60 = 0;
                                                        				_t121 =  *_a4;
                                                        				 *_t163 = _t149;
                                                        				_v56 = 0;
                                                        				_t89 = E100292E0(_t121, _t140, _t149, 0);
                                                        				_v56 = _t89;
                                                        				if(_t140 == 0) {
                                                        					_t150 = 0xffffffea;
                                                        					L24:
                                                        					if(_t121 == 0) {
                                                        						L16:
                                                        						 *_t163 = _v60;
                                                        						L100290D0();
                                                        						 *_t163 = _v56;
                                                        						L100290D0();
                                                        						L17:
                                                        						return _t150;
                                                        					}
                                                        					L15:
                                                        					if( *_t121 == 0) {
                                                        						 *_t163 =  &(_t121[1]);
                                                        						E100290E0();
                                                        						 *_t163 = _a4;
                                                        						E100290E0();
                                                        					}
                                                        					goto L16;
                                                        				}
                                                        				_t162 = 0;
                                                        				_t152 = _t89;
                                                        				if((_a20 & 0x00000040) == 0) {
                                                        					_v104 = _t140;
                                                        					_v100 = 0;
                                                        					 *_t163 = _t121;
                                                        					_v96 = _a20 & 0xfffffff7;
                                                        					_t162 = E100110D0();
                                                        				}
                                                        				if((_a20 & 0x00000004) == 0) {
                                                        					 *_t163 = _t140;
                                                        					_t98 = E100292E0(_t121, _t140, _t152, _t162);
                                                        					_v60 = _t98;
                                                        					_t142 = _t98;
                                                        					if(_t121 == 0) {
                                                        						L19:
                                                        						 *_t163 = 8;
                                                        						_t99 = E10029100();
                                                        						_t142 = _v60;
                                                        						_t121 = _t99;
                                                        						 *_a4 = _t121;
                                                        						if(_t121 == 0 || _t142 == 0) {
                                                        							_t150 = 0xfffffff4;
                                                        							goto L24;
                                                        						} else {
                                                        							L21:
                                                        							_t152 = _v56;
                                                        							L4:
                                                        							if(_t152 == 0) {
                                                        								L14:
                                                        								_t150 = 0xfffffff4;
                                                        								goto L15;
                                                        							}
                                                        							if(_t162 == 0) {
                                                        								_v100 = 8;
                                                        								_v104 =  *_t121 + 1;
                                                        								 *_t163 = _t121[1];
                                                        								_t104 = E10029010();
                                                        								_t153 = _t104;
                                                        								if(_t104 == 0) {
                                                        									goto L14;
                                                        								}
                                                        								_t121[1] = _t104;
                                                        								_t127 =  *_t121;
                                                        								L10:
                                                        								_t105 = _v56;
                                                        								if(_t105 == 0) {
                                                        									if(_t127 == 0) {
                                                        										 *_t163 =  &(_t121[1]);
                                                        										E100290E0();
                                                        										 *_t163 = _a4;
                                                        										E100290E0();
                                                        									}
                                                        									_t150 = 0;
                                                        									 *_t163 =  &_v60;
                                                        									E100290E0();
                                                        								} else {
                                                        									_t133 = _t153 + _t127 * 8;
                                                        									 *((intOrPtr*)(_t133 + 4)) = _t105;
                                                        									 *_t133 = _v60;
                                                        									_t150 = 0;
                                                        									 *_t121 = _t127 + 1;
                                                        								}
                                                        								goto L17;
                                                        							}
                                                        							if((_a20 & 0x00000010) != 0) {
                                                        								 *_t163 = _t142;
                                                        								_t150 = 0;
                                                        								L100290D0();
                                                        								 *_t163 = _v56;
                                                        								L100290D0();
                                                        								goto L17;
                                                        							}
                                                        							_t134 = _a4;
                                                        							 *_t163 = _t134;
                                                        							if((_a20 & 0x00000020) != 0) {
                                                        								_v64 = _t134;
                                                        								_t109 = strlen(??);
                                                        								 *_t163 = _t152;
                                                        								_t143 = _t109;
                                                        								_t110 = strlen(??);
                                                        								 *_t163 = _v64;
                                                        								_t155 = _t110;
                                                        								_t68 = _t110 + 1; // 0x1
                                                        								_v104 = _t143 + _t68;
                                                        								_t112 = E10028DA0();
                                                        								if(_t112 == 0) {
                                                        									goto L14;
                                                        								}
                                                        								_t70 = _t155 + 1; // 0x1
                                                        								_t129 = _t70;
                                                        								_t144 = _t143 + _t112;
                                                        								_t136 = _v56;
                                                        								if(_t129 >= 8) {
                                                        									if((_t144 & 0x00000001) != 0) {
                                                        										_t130 =  *_t136 & 0x000000ff;
                                                        										_t144 = _t144 + 1;
                                                        										_t136 = _t136 + 1;
                                                        										 *(_t144 - 1) = _t130;
                                                        										_t129 = _t155;
                                                        									}
                                                        									if((_t144 & 0x00000002) != 0) {
                                                        										_t156 =  *_t136 & 0x0000ffff;
                                                        										_t144 = _t144 + 2;
                                                        										_t136 = _t136 + 2;
                                                        										_t129 = _t129 - 2;
                                                        										 *(_t144 - 2) = _t156;
                                                        									}
                                                        									if((_t144 & 0x00000004) != 0) {
                                                        										_t158 =  *_t136;
                                                        										_t144 = _t144 + 4;
                                                        										_t136 = _t136 + 4;
                                                        										_t129 = _t129 - 4;
                                                        										 *(_t144 - 4) = _t158;
                                                        									}
                                                        								}
                                                        								_v64 = _t112;
                                                        								memcpy(_t144, _t136, _t129);
                                                        								_t163 =  &(_t163[3]);
                                                        								 *_t163 =  &_v56;
                                                        								E100290E0();
                                                        								_v56 = _v64;
                                                        								goto L9;
                                                        							} else {
                                                        								L100290D0();
                                                        								L9:
                                                        								 *_t163 =  *_t162;
                                                        								L100290D0();
                                                        								_t116 =  *_t121;
                                                        								_t153 = _t121[1];
                                                        								_t32 = _t116 - 1; // -1
                                                        								_t127 = _t32;
                                                        								 *_t121 = _t127;
                                                        								 *_t162 =  *(_t153 + _t127 * 8);
                                                        								_a4 =  *(_t153 + 4 + _t127 * 8);
                                                        								goto L10;
                                                        							}
                                                        						}
                                                        					}
                                                        					if(_t98 != 0) {
                                                        						goto L21;
                                                        					}
                                                        					goto L14;
                                                        				}
                                                        				_v60 = _t140;
                                                        				if(_t121 == 0) {
                                                        					goto L19;
                                                        				}
                                                        				goto L4;
                                                        			}












































                                                        0x10011563
                                                        0x1001156b
                                                        0x10011578
                                                        0x1001157c
                                                        0x10011580
                                                        0x10011583
                                                        0x1001158c
                                                        0x10011590
                                                        0x10011594
                                                        0x10011598
                                                        0x1001159c
                                                        0x100115a2
                                                        0x100115ab
                                                        0x100115af
                                                        0x100115b3
                                                        0x100115b6
                                                        0x100115ba
                                                        0x100115c1
                                                        0x100115c5
                                                        0x10011758
                                                        0x1001175d
                                                        0x1001175f
                                                        0x10011699
                                                        0x1001169d
                                                        0x100116a0
                                                        0x100116a9
                                                        0x100116ac
                                                        0x100116b1
                                                        0x100116c6
                                                        0x100116c6
                                                        0x1001168f
                                                        0x10011693
                                                        0x10011773
                                                        0x10011776
                                                        0x1001177f
                                                        0x10011782
                                                        0x10011782
                                                        0x00000000
                                                        0x10011693
                                                        0x100115cb
                                                        0x100115cd
                                                        0x100115d7
                                                        0x100116d0
                                                        0x100116dd
                                                        0x100116e1
                                                        0x100116e7
                                                        0x100116f0
                                                        0x100116f0
                                                        0x100115e5
                                                        0x10011670
                                                        0x10011673
                                                        0x1001167a
                                                        0x1001167e
                                                        0x10011680
                                                        0x10011700
                                                        0x10011700
                                                        0x10011707
                                                        0x1001170c
                                                        0x10011710
                                                        0x10011718
                                                        0x1001171a
                                                        0x10011840
                                                        0x00000000
                                                        0x10011728
                                                        0x10011728
                                                        0x10011728
                                                        0x100115f7
                                                        0x100115f9
                                                        0x1001168a
                                                        0x1001168a
                                                        0x00000000
                                                        0x1001168a
                                                        0x10011601
                                                        0x100117b5
                                                        0x100117bc
                                                        0x100117c3
                                                        0x100117c6
                                                        0x100117cd
                                                        0x100117cf
                                                        0x00000000
                                                        0x00000000
                                                        0x100117d5
                                                        0x100117d8
                                                        0x10011650
                                                        0x10011650
                                                        0x10011656
                                                        0x10011792
                                                        0x10011853
                                                        0x10011856
                                                        0x1001185f
                                                        0x10011862
                                                        0x10011862
                                                        0x1001179c
                                                        0x1001179e
                                                        0x100117a1
                                                        0x1001165c
                                                        0x1001165c
                                                        0x10011664
                                                        0x10011667
                                                        0x10011669
                                                        0x1001166b
                                                        0x1001166b
                                                        0x00000000
                                                        0x10011656
                                                        0x1001160f
                                                        0x10011738
                                                        0x1001173b
                                                        0x1001173d
                                                        0x10011746
                                                        0x10011749
                                                        0x00000000
                                                        0x10011749
                                                        0x10011615
                                                        0x10011620
                                                        0x10011623
                                                        0x100117e0
                                                        0x100117e4
                                                        0x100117e9
                                                        0x100117ec
                                                        0x100117ee
                                                        0x100117f7
                                                        0x100117fa
                                                        0x100117fc
                                                        0x10011800
                                                        0x10011804
                                                        0x1001180b
                                                        0x00000000
                                                        0x00000000
                                                        0x10011811
                                                        0x10011811
                                                        0x10011814
                                                        0x10011816
                                                        0x1001181d
                                                        0x10011876
                                                        0x10011898
                                                        0x1001189b
                                                        0x1001189c
                                                        0x1001189d
                                                        0x100118a0
                                                        0x100118a0
                                                        0x1001187e
                                                        0x100118a4
                                                        0x100118a7
                                                        0x100118aa
                                                        0x100118ad
                                                        0x100118b0
                                                        0x100118b0
                                                        0x10011886
                                                        0x10011888
                                                        0x1001188a
                                                        0x1001188d
                                                        0x10011890
                                                        0x10011893
                                                        0x10011893
                                                        0x10011886
                                                        0x1001181f
                                                        0x10011825
                                                        0x10011825
                                                        0x1001182b
                                                        0x1001182e
                                                        0x10011837
                                                        0x00000000
                                                        0x10011629
                                                        0x10011629
                                                        0x1001162e
                                                        0x10011631
                                                        0x10011634
                                                        0x10011639
                                                        0x1001163b
                                                        0x1001163e
                                                        0x1001163e
                                                        0x10011641
                                                        0x1001164a
                                                        0x1001164d
                                                        0x00000000
                                                        0x1001164d
                                                        0x10011623
                                                        0x1001171a
                                                        0x10011684
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10011684
                                                        0x100115eb
                                                        0x100115f1
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strlen$mv_freepmv_strdup$_aligned_reallocmv_dict_getmv_malloczmv_reallocmv_realloc_array
                                                        • String ID: $%lld
                                                        • API String ID: 420417855-3617178099
                                                        • Opcode ID: c3b2448d299c3e7ec0f0b399289f88982a6b045d30e820103abfaa4dec61d1d3
                                                        • Instruction ID: 8f6e5ec8c3f0a619e422cb1a926671cc568e29337de09296a572835a12694a18
                                                        • Opcode Fuzzy Hash: c3b2448d299c3e7ec0f0b399289f88982a6b045d30e820103abfaa4dec61d1d3
                                                        • Instruction Fuzzy Hash: 539117B59097458FC754DF68C18066EBBE0FF88380F56892DED889B341DB74E880CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mvpriv_open.MAIN ref: 1001933F
                                                          • Part of subcall function 100195E0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 10019633
                                                          • Part of subcall function 100195E0: mv_calloc.MAIN ref: 1001964E
                                                          • Part of subcall function 100195E0: MultiByteToWideChar.KERNEL32 ref: 10019685
                                                          • Part of subcall function 100195E0: mv_calloc.MAIN ref: 100196D7
                                                          • Part of subcall function 100195E0: mv_freep.MAIN ref: 10019713
                                                          • Part of subcall function 100195E0: wcslen.MSVCRT ref: 1001971F
                                                          • Part of subcall function 100195E0: _wsopen.MSVCRT ref: 1001974B
                                                        • _fstat64.MSVCRT ref: 10019366
                                                        • _close.MSVCRT ref: 10019394
                                                        • _get_osfhandle.MSVCRT ref: 100193C5
                                                        • CreateFileMappingA.KERNEL32 ref: 100193ED
                                                        • MapViewOfFile.KERNEL32 ref: 10019422
                                                        • CloseHandle.KERNEL32 ref: 10019434
                                                        • mv_log.MAIN ref: 1001945D
                                                        • _close.MSVCRT ref: 10019465
                                                        • _errno.MSVCRT ref: 10019480
                                                        • mv_strerror.MAIN ref: 100194A1
                                                        • mv_log.MAIN ref: 100194C7
                                                        • _errno.MSVCRT ref: 100194D8
                                                        • mv_strerror.MAIN ref: 100194FE
                                                        • mv_log.MAIN ref: 1001951B
                                                        • _close.MSVCRT ref: 10019523
                                                        • mv_log.MAIN ref: 1001954F
                                                        • _close.MSVCRT ref: 10019557
                                                        Strings
                                                        • Error occurred in fstat(): %s, xrefs: 1001950B
                                                        • Error occurred in CreateFileMapping(), xrefs: 10019561
                                                        • File size for file '%s' is too big, xrefs: 10019535
                                                        • Cannot read file '%s': %s, xrefs: 100194A6
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _closemv_log$ByteCharFileMultiWide_errnomv_callocmv_strerror$CloseCreateHandleMappingView_fstat64_get_osfhandle_wsopenmv_freepmvpriv_openwcslen
                                                        • String ID: Cannot read file '%s': %s$Error occurred in CreateFileMapping()$Error occurred in fstat(): %s$File size for file '%s' is too big
                                                        • API String ID: 2213036534-2445208470
                                                        • Opcode ID: f3d6b5768689cfe5005ee31c4e5cc66ead5e4a9d6eb64f32d910fd6e1a6354d1
                                                        • Instruction ID: a1ac4bca67f905ea7eb530c9fec20e9fe0d2cf07c5fae6ebec99be3d32fbbfc6
                                                        • Opcode Fuzzy Hash: f3d6b5768689cfe5005ee31c4e5cc66ead5e4a9d6eb64f32d910fd6e1a6354d1
                                                        • Instruction Fuzzy Hash: 8561BDB59097459FC310DF29C48429EBBE4FF88710F51892EE8D98B350EB78D9808F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E10012850(intOrPtr* __eax) {
                                                        				intOrPtr _t65;
                                                        				intOrPtr _t82;
                                                        				intOrPtr _t84;
                                                        				intOrPtr _t86;
                                                        				intOrPtr _t88;
                                                        				intOrPtr _t90;
                                                        				signed int _t92;
                                                        				signed int _t93;
                                                        				signed int _t94;
                                                        				signed int _t95;
                                                        				signed int _t96;
                                                        				intOrPtr* _t98;
                                                        				intOrPtr* _t102;
                                                        				intOrPtr* _t106;
                                                        				intOrPtr* _t107;
                                                        				intOrPtr* _t109;
                                                        				void* _t110;
                                                        				intOrPtr* _t111;
                                                        
                                                        				_t107 = __eax;
                                                        				_t111 = _t110 - 0x2c;
                                                        				if( *((intOrPtr*)(__eax + 0xc)) != 0) {
                                                        					_t96 = 0;
                                                        					do {
                                                        						_t90 =  *((intOrPtr*)( *((intOrPtr*)(__eax + 8)) + _t96 * 4));
                                                        						_t96 = _t96 + 1;
                                                        						 *_t111 = _t90;
                                                        						L100290D0();
                                                        					} while (_t96 <  *((intOrPtr*)(__eax + 0xc)));
                                                        				}
                                                        				_t106 =  *((intOrPtr*)(_t107 + 0x1c));
                                                        				if(_t106 != 0) {
                                                        					if( *((intOrPtr*)(_t106 + 0xc)) != 0) {
                                                        						_t95 = 0;
                                                        						do {
                                                        							_t88 =  *((intOrPtr*)( *((intOrPtr*)(_t106 + 8)) + _t95 * 4));
                                                        							_t95 = _t95 + 1;
                                                        							 *_t111 = _t88;
                                                        							L100290D0();
                                                        						} while (_t95 <  *((intOrPtr*)(_t106 + 0xc)));
                                                        					}
                                                        					_t109 =  *((intOrPtr*)(_t106 + 0x1c));
                                                        					if(_t109 != 0) {
                                                        						if( *((intOrPtr*)(_t109 + 0xc)) != 0) {
                                                        							_t94 = 0;
                                                        							do {
                                                        								_t86 =  *((intOrPtr*)( *((intOrPtr*)(_t109 + 8)) + _t94 * 4));
                                                        								_t94 = _t94 + 1;
                                                        								 *_t111 = _t86;
                                                        								L100290D0();
                                                        							} while (_t94 <  *((intOrPtr*)(_t109 + 0xc)));
                                                        						}
                                                        						_t102 =  *((intOrPtr*)(_t109 + 0x1c));
                                                        						if(_t102 != 0) {
                                                        							if( *((intOrPtr*)(_t102 + 0xc)) != 0) {
                                                        								_t93 = 0;
                                                        								do {
                                                        									 *((intOrPtr*)(_t111 + 0x18)) = _t102;
                                                        									_t84 =  *((intOrPtr*)( *((intOrPtr*)(_t102 + 8)) + _t93 * 4));
                                                        									_t93 = _t93 + 1;
                                                        									 *_t111 = _t84;
                                                        									L100290D0();
                                                        									_t102 =  *((intOrPtr*)(_t111 + 0x18));
                                                        								} while (_t93 <  *((intOrPtr*)(_t102 + 0xc)));
                                                        							}
                                                        							_t98 =  *((intOrPtr*)(_t102 + 0x1c));
                                                        							if(_t98 != 0) {
                                                        								if( *((intOrPtr*)(_t98 + 0xc)) != 0) {
                                                        									_t92 = 0;
                                                        									do {
                                                        										 *((intOrPtr*)(_t111 + 0x1c)) = _t102;
                                                        										 *((intOrPtr*)(_t111 + 0x18)) = _t98;
                                                        										_t82 =  *((intOrPtr*)( *((intOrPtr*)(_t98 + 8)) + _t92 * 4));
                                                        										_t92 = _t92 + 1;
                                                        										 *_t111 = _t82;
                                                        										L100290D0();
                                                        										_t98 =  *((intOrPtr*)(_t111 + 0x18));
                                                        										_t102 =  *((intOrPtr*)(_t111 + 0x1c));
                                                        									} while (_t92 <  *((intOrPtr*)(_t98 + 0xc)));
                                                        								}
                                                        								_t76 =  *((intOrPtr*)(_t98 + 0x1c));
                                                        								if( *((intOrPtr*)(_t98 + 0x1c)) != 0) {
                                                        									 *((intOrPtr*)(_t111 + 0x1c)) = _t98;
                                                        									 *((intOrPtr*)(_t111 + 0x18)) = _t102;
                                                        									E10012850(_t76);
                                                        									_t98 =  *((intOrPtr*)(_t111 + 0x1c));
                                                        									_t102 =  *((intOrPtr*)(_t111 + 0x18));
                                                        								}
                                                        								 *((intOrPtr*)(_t111 + 0x1c)) = _t102;
                                                        								 *((intOrPtr*)(_t111 + 0x18)) = _t98;
                                                        								 *_t111 =  *_t98;
                                                        								L100290D0();
                                                        								 *_t111 =  *((intOrPtr*)( *((intOrPtr*)(_t111 + 0x18)) + 8));
                                                        								L100290D0();
                                                        								 *_t111 =  *((intOrPtr*)( *((intOrPtr*)(_t111 + 0x18)) + 0x14));
                                                        								L100290D0();
                                                        								 *_t111 =  *((intOrPtr*)(_t111 + 0x18));
                                                        								L100290D0();
                                                        								_t102 =  *((intOrPtr*)(_t111 + 0x1c));
                                                        							}
                                                        							 *((intOrPtr*)(_t111 + 0x18)) = _t102;
                                                        							 *_t111 =  *_t102;
                                                        							L100290D0();
                                                        							 *_t111 =  *((intOrPtr*)( *((intOrPtr*)(_t111 + 0x18)) + 8));
                                                        							L100290D0();
                                                        							 *_t111 =  *((intOrPtr*)( *((intOrPtr*)(_t111 + 0x18)) + 0x14));
                                                        							L100290D0();
                                                        							 *_t111 =  *((intOrPtr*)(_t111 + 0x18));
                                                        							L100290D0();
                                                        						}
                                                        						 *_t111 =  *_t109;
                                                        						L100290D0();
                                                        						 *_t111 =  *((intOrPtr*)(_t109 + 8));
                                                        						L100290D0();
                                                        						 *_t111 =  *((intOrPtr*)(_t109 + 0x14));
                                                        						L100290D0();
                                                        						 *_t111 = _t109;
                                                        						L100290D0();
                                                        					}
                                                        					 *_t111 =  *_t106;
                                                        					L100290D0();
                                                        					 *_t111 =  *((intOrPtr*)(_t106 + 8));
                                                        					L100290D0();
                                                        					 *_t111 =  *((intOrPtr*)(_t106 + 0x14));
                                                        					L100290D0();
                                                        					 *_t111 = _t106;
                                                        					L100290D0();
                                                        				}
                                                        				 *_t111 =  *_t107;
                                                        				L100290D0();
                                                        				 *_t111 =  *((intOrPtr*)(_t107 + 8));
                                                        				L100290D0();
                                                        				_t65 =  *((intOrPtr*)(_t107 + 0x14));
                                                        				 *_t111 = _t65;
                                                        				L100290D0();
                                                        				 *_t111 = _t107;
                                                        				L100290D0();
                                                        				return _t65;
                                                        			}





















                                                        0x10012853
                                                        0x10012856
                                                        0x1001285e
                                                        0x10012860
                                                        0x10012870
                                                        0x10012873
                                                        0x10012876
                                                        0x10012877
                                                        0x1001287a
                                                        0x1001287f
                                                        0x10012870
                                                        0x10012884
                                                        0x10012889
                                                        0x10012894
                                                        0x10012896
                                                        0x100128a0
                                                        0x100128a3
                                                        0x100128a6
                                                        0x100128a7
                                                        0x100128aa
                                                        0x100128af
                                                        0x100128a0
                                                        0x100128b4
                                                        0x100128b9
                                                        0x100128c4
                                                        0x100128c6
                                                        0x100128d0
                                                        0x100128d3
                                                        0x100128d6
                                                        0x100128d7
                                                        0x100128da
                                                        0x100128df
                                                        0x100128d0
                                                        0x100128e4
                                                        0x100128e9
                                                        0x100128f4
                                                        0x100128f6
                                                        0x10012900
                                                        0x10012900
                                                        0x10012907
                                                        0x1001290a
                                                        0x1001290b
                                                        0x1001290e
                                                        0x10012913
                                                        0x10012917
                                                        0x10012900
                                                        0x1001291c
                                                        0x10012921
                                                        0x1001292c
                                                        0x1001292e
                                                        0x10012930
                                                        0x10012930
                                                        0x10012937
                                                        0x1001293b
                                                        0x1001293e
                                                        0x1001293f
                                                        0x10012942
                                                        0x10012947
                                                        0x1001294b
                                                        0x1001294f
                                                        0x10012930
                                                        0x10012954
                                                        0x10012959
                                                        0x1001295b
                                                        0x1001295f
                                                        0x10012963
                                                        0x10012968
                                                        0x1001296c
                                                        0x1001296c
                                                        0x10012970
                                                        0x10012976
                                                        0x1001297a
                                                        0x1001297d
                                                        0x10012989
                                                        0x1001298c
                                                        0x10012998
                                                        0x1001299b
                                                        0x100129a4
                                                        0x100129a7
                                                        0x100129ac
                                                        0x100129ac
                                                        0x100129b0
                                                        0x100129b6
                                                        0x100129b9
                                                        0x100129c5
                                                        0x100129c8
                                                        0x100129d4
                                                        0x100129d7
                                                        0x100129e0
                                                        0x100129e3
                                                        0x100129e3
                                                        0x100129eb
                                                        0x100129ee
                                                        0x100129f6
                                                        0x100129f9
                                                        0x10012a01
                                                        0x10012a04
                                                        0x10012a09
                                                        0x10012a0c
                                                        0x10012a0c
                                                        0x10012a13
                                                        0x10012a16
                                                        0x10012a1e
                                                        0x10012a21
                                                        0x10012a29
                                                        0x10012a2c
                                                        0x10012a31
                                                        0x10012a34
                                                        0x10012a34
                                                        0x10012a3b
                                                        0x10012a3e
                                                        0x10012a46
                                                        0x10012a49
                                                        0x10012a4e
                                                        0x10012a51
                                                        0x10012a54
                                                        0x10012a59
                                                        0x10012a5c
                                                        0x10012a68

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: a8c5c0080483c316d8fb3254759ed7aa0dc5a53fbde58ff4e0ccf9ebadb92cac
                                                        • Instruction ID: c3f6ecf513ba740120e9a0fe32152a8751e6e1c522ce6fff76888c91f6e7b3cc
                                                        • Opcode Fuzzy Hash: a8c5c0080483c316d8fb3254759ed7aa0dc5a53fbde58ff4e0ccf9ebadb92cac
                                                        • Instruction Fuzzy Hash: 166184B8A047098FC754EFA9D0D1A1AF7F0FF54290F51891CE4998B312D671F895CBA1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E100505B0(intOrPtr __eax, signed int __ecx, signed int __edx) {
                                                        				signed int _v32;
                                                        				signed int _v36;
                                                        				signed int _v40;
                                                        				signed int _v44;
                                                        				signed int _v48;
                                                        				intOrPtr _v68;
                                                        				char* _v72;
                                                        				intOrPtr _t54;
                                                        				intOrPtr _t58;
                                                        				intOrPtr _t63;
                                                        				intOrPtr _t68;
                                                        				intOrPtr _t79;
                                                        				intOrPtr _t96;
                                                        				signed int _t108;
                                                        				signed int _t120;
                                                        				intOrPtr _t123;
                                                        				signed int _t130;
                                                        				intOrPtr _t139;
                                                        				void* _t145;
                                                        				intOrPtr* _t146;
                                                        
                                                        				_t130 = __edx;
                                                        				_t139 = __eax;
                                                        				_t146 = _t145 - 0x3c;
                                                        				_t108 = __ecx;
                                                        				_v72 = "flags: [";
                                                        				 *_t146 = __eax;
                                                        				E100089C0();
                                                        				_v44 = _t108;
                                                        				_t120 = _t130 & 0x00000002;
                                                        				_v48 = _t130 & 0x00000001;
                                                        				_v40 = _t108 & 0x10000000;
                                                        				_v36 = _t108 & 0x08000000;
                                                        				if((_t108 & 0x40000000) != 0) {
                                                        					 *_t146 = _t139;
                                                        					_v72 = "aligned";
                                                        					_v32 = _t120;
                                                        					E100089C0();
                                                        					if(_v32 != 0) {
                                                        						_t54 = 0x100c01c0;
                                                        						goto L3;
                                                        					} else {
                                                        						if(_v48 != 0) {
                                                        							goto L4;
                                                        						} else {
                                                        							goto L30;
                                                        						}
                                                        					}
                                                        				} else {
                                                        					if(_t120 == 0) {
                                                        						if(_v48 != 0) {
                                                        							_t96 = 0x100c01c3;
                                                        							goto L5;
                                                        						} else {
                                                        							if(_v44 < 0) {
                                                        								_t58 = 0x100c01c3;
                                                        								goto L38;
                                                        							} else {
                                                        								if(_v36 != 0) {
                                                        									_t63 = 0x100c01c3;
                                                        									goto L8;
                                                        								} else {
                                                        									if(_v40 == 0) {
                                                        										_t79 = 0x100c01c3;
                                                        										if((_t108 & 0x20000000) != 0) {
                                                        											goto L24;
                                                        										} else {
                                                        											if((_t130 & 0x00000004) != 0) {
                                                        												goto L13;
                                                        											} else {
                                                        												_t123 = 0x100c01c3;
                                                        												if((_t108 & 0x04000000) != 0) {
                                                        													goto L27;
                                                        												} else {
                                                        												}
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t68 = 0x100c01c3;
                                                        										goto L22;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						_t54 = 0x100c01c3;
                                                        						L3:
                                                        						_v68 = _t54;
                                                        						_v72 = "%sunaligned";
                                                        						 *_t146 = _t139;
                                                        						E100089C0();
                                                        						if(_v48 == 0) {
                                                        							L30:
                                                        							if(_v44 < 0) {
                                                        								goto L43;
                                                        							} else {
                                                        								if(_v36 != 0) {
                                                        									goto L7;
                                                        								} else {
                                                        									if(_v40 != 0) {
                                                        										goto L21;
                                                        									} else {
                                                        										if((_t108 & 0x20000000) != 0) {
                                                        											goto L23;
                                                        										} else {
                                                        											goto L11;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							L4:
                                                        							_t96 = 0x100c01c0;
                                                        							L5:
                                                        							_v68 = _t96;
                                                        							_v72 = "%sinplace";
                                                        							 *_t146 = _t139;
                                                        							E100089C0();
                                                        							if(_v44 < 0) {
                                                        								L43:
                                                        								_t58 = 0x100c01c0;
                                                        								L38:
                                                        								_v68 = _t58;
                                                        								_v72 = "%sout_of_place";
                                                        								 *_t146 = _t139;
                                                        								E100089C0();
                                                        								if(_v36 != 0) {
                                                        									goto L7;
                                                        								} else {
                                                        									if(_v40 != 0) {
                                                        										goto L21;
                                                        									} else {
                                                        										if((_t108 & 0x20000000) != 0) {
                                                        											goto L23;
                                                        										} else {
                                                        											if((_t130 & 0x00000004) == 0) {
                                                        												goto L14;
                                                        											} else {
                                                        												goto L12;
                                                        											}
                                                        											L49:
                                                        										}
                                                        									}
                                                        								}
                                                        							} else {
                                                        								if(_v36 != 0) {
                                                        									L7:
                                                        									_t63 = 0x100c01c0;
                                                        									L8:
                                                        									_v68 = _t63;
                                                        									_v72 = "%sfwd_only";
                                                        									 *_t146 = _t139;
                                                        									E100089C0();
                                                        								}
                                                        								if(_v40 != 0) {
                                                        									L21:
                                                        									_t68 = 0x100c01c0;
                                                        									L22:
                                                        									_v68 = _t68;
                                                        									_v72 = "%sinv_only";
                                                        									 *_t146 = _t139;
                                                        									E100089C0();
                                                        									if((_t108 & 0x20000000) == 0) {
                                                        										goto L11;
                                                        									} else {
                                                        										goto L23;
                                                        									}
                                                        								} else {
                                                        									if((_t108 & 0x20000000) != 0) {
                                                        										L23:
                                                        										_t79 = 0x100c01c0;
                                                        										L24:
                                                        										_v68 = _t79;
                                                        										_v72 = "%spreshuf";
                                                        										 *_t146 = _t139;
                                                        										E100089C0();
                                                        										if((_t130 & 0x00000004) != 0) {
                                                        											goto L12;
                                                        										} else {
                                                        											if((_t108 & 0x04000000) != 0) {
                                                        												goto L26;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										L11:
                                                        										if((_t130 & 0x00000004) != 0) {
                                                        											L12:
                                                        											L13:
                                                        											_v68 = 0x100c01c0;
                                                        											_v72 = "%simdct_full";
                                                        											 *_t146 = _t139;
                                                        											E100089C0();
                                                        										}
                                                        										L14:
                                                        										if((_t108 & 0x04000000) != 0) {
                                                        											L26:
                                                        											_t123 = 0x100c01c0;
                                                        											L27:
                                                        											_v68 = _t123;
                                                        											_v72 = "%sasm_call";
                                                        											 *_t146 = _t139;
                                                        											E100089C0();
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        				}
                                                        				 *_t146 = _t139;
                                                        				_v72 = 0x100c0232;
                                                        				return E100089C0();
                                                        				goto L49;
                                                        			}























                                                        0x100505b4
                                                        0x100505b7
                                                        0x100505bf
                                                        0x100505c2
                                                        0x100505c4
                                                        0x100505c8
                                                        0x100505cb
                                                        0x100505d4
                                                        0x100505db
                                                        0x100505de
                                                        0x100505e9
                                                        0x100505f4
                                                        0x10050602
                                                        0x100507b0
                                                        0x100507b8
                                                        0x100507bc
                                                        0x100507c0
                                                        0x100507cd
                                                        0x10050828
                                                        0x00000000
                                                        0x100507cf
                                                        0x100507d3
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x100507d3
                                                        0x10050608
                                                        0x1005060c
                                                        0x100506f4
                                                        0x10050818
                                                        0x00000000
                                                        0x100506fa
                                                        0x10050700
                                                        0x10050838
                                                        0x00000000
                                                        0x10050706
                                                        0x1005070d
                                                        0x100508a0
                                                        0x00000000
                                                        0x10050713
                                                        0x1005071a
                                                        0x100508ac
                                                        0x100508ba
                                                        0x00000000
                                                        0x100508c0
                                                        0x100508c6
                                                        0x00000000
                                                        0x100508cc
                                                        0x100508ce
                                                        0x100508db
                                                        0x00000000
                                                        0x00000000
                                                        0x100508e1
                                                        0x100508db
                                                        0x100508c6
                                                        0x10050720
                                                        0x10050720
                                                        0x00000000
                                                        0x10050720
                                                        0x1005071a
                                                        0x1005070d
                                                        0x10050700
                                                        0x10050612
                                                        0x10050612
                                                        0x10050617
                                                        0x10050617
                                                        0x10050620
                                                        0x10050624
                                                        0x10050627
                                                        0x10050630
                                                        0x100507d9
                                                        0x100507df
                                                        0x00000000
                                                        0x100507e5
                                                        0x100507ec
                                                        0x00000000
                                                        0x100507f2
                                                        0x100507f9
                                                        0x00000000
                                                        0x100507ff
                                                        0x10050809
                                                        0x00000000
                                                        0x1005080f
                                                        0x00000000
                                                        0x1005080f
                                                        0x10050809
                                                        0x100507f9
                                                        0x100507ec
                                                        0x10050636
                                                        0x10050636
                                                        0x10050636
                                                        0x1005063b
                                                        0x1005063b
                                                        0x10050644
                                                        0x10050648
                                                        0x1005064b
                                                        0x10050656
                                                        0x10050890
                                                        0x10050890
                                                        0x1005083d
                                                        0x1005083d
                                                        0x10050846
                                                        0x1005084a
                                                        0x1005084d
                                                        0x10050859
                                                        0x00000000
                                                        0x1005085f
                                                        0x10050866
                                                        0x00000000
                                                        0x1005086c
                                                        0x10050876
                                                        0x00000000
                                                        0x1005087c
                                                        0x10050882
                                                        0x00000000
                                                        0x10050888
                                                        0x00000000
                                                        0x10050888
                                                        0x00000000
                                                        0x10050882
                                                        0x10050876
                                                        0x10050866
                                                        0x1005065c
                                                        0x10050663
                                                        0x10050665
                                                        0x10050665
                                                        0x1005066a
                                                        0x1005066a
                                                        0x10050673
                                                        0x10050677
                                                        0x1005067a
                                                        0x1005067a
                                                        0x10050686
                                                        0x10050730
                                                        0x10050730
                                                        0x10050735
                                                        0x10050735
                                                        0x1005073e
                                                        0x10050742
                                                        0x10050745
                                                        0x10050754
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1005068c
                                                        0x10050696
                                                        0x1005075a
                                                        0x1005075a
                                                        0x1005075f
                                                        0x1005075f
                                                        0x1005076b
                                                        0x1005076f
                                                        0x10050772
                                                        0x1005077a
                                                        0x00000000
                                                        0x10050780
                                                        0x10050789
                                                        0x00000000
                                                        0x00000000
                                                        0x10050789
                                                        0x1005069c
                                                        0x1005069c
                                                        0x100506a2
                                                        0x100506a4
                                                        0x100506a9
                                                        0x100506a9
                                                        0x100506b2
                                                        0x100506b6
                                                        0x100506b9
                                                        0x100506b9
                                                        0x100506be
                                                        0x100506c7
                                                        0x1005078f
                                                        0x1005078f
                                                        0x10050794
                                                        0x10050794
                                                        0x1005079d
                                                        0x100507a1
                                                        0x100507a4
                                                        0x100507a4
                                                        0x100506c7
                                                        0x10050696
                                                        0x10050686
                                                        0x10050656
                                                        0x10050630
                                                        0x1005060c
                                                        0x100506cd
                                                        0x100506d5
                                                        0x100506e5
                                                        0x00000000

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: %sasm_call$%sfwd_only$%simdct_full$%sinplace$%sinv_only$%sout_of_place$%spreshuf$%sunaligned$aligned$flags: [
                                                        • API String ID: 3083893021-1441846183
                                                        • Opcode ID: f7560bcae40726025c833b75032046c415eba19f37e25a828cda8a4bfa30bfa4
                                                        • Instruction ID: 98ebaba0383f99122815c9ca60a2ed79f5bfd2d26fbb1c98e8a047975511df12
                                                        • Opcode Fuzzy Hash: f7560bcae40726025c833b75032046c415eba19f37e25a828cda8a4bfa30bfa4
                                                        • Instruction Fuzzy Hash: 0D610AB1E19A858FF300DE19CA8171EBAD1EB84794F598C6DF4C8CB240DA38DD45DB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep$mv_log
                                                        • String ID: %-15s $ (default $"%s"$%d/%d$%lld
                                                        • API String ID: 2749705325-3616743394
                                                        • Opcode ID: 42fbae9ab290a72342397463e2c69a4187708e4896a69b36f2c589ba2ac2eb7a
                                                        • Instruction ID: e291881e513b933ead242bebe0381d4369face5adc3570e656dab592c6f763c7
                                                        • Opcode Fuzzy Hash: 42fbae9ab290a72342397463e2c69a4187708e4896a69b36f2c589ba2ac2eb7a
                                                        • Instruction Fuzzy Hash: D591A278A08B458FC750DF68D580A5EBBE1FF89390F91892EF99987311E774E841CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Invalid alpha value specifier '%s' in '%s', xrefs: 100316E4
                                                        • bikeshed, xrefs: 100314DB
                                                        • 0123456789ABCDEFabcdef, xrefs: 100315EB
                                                        • random, xrefs: 100314C6
                                                        • Invalid 0xRRGGBB[AA] color string: '%s', xrefs: 10031717
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_strcasecmpstrlen$mv_get_random_seedmv_strlcpystrchrstrtoul
                                                        • String ID: 0123456789ABCDEFabcdef$Invalid 0xRRGGBB[AA] color string: '%s'$Invalid alpha value specifier '%s' in '%s'$bikeshed$random
                                                        • API String ID: 887406882-1143575717
                                                        • Opcode ID: 58364f34319f835a72a43c1b7bcab4a83c8e89732f8066c2f356043677f91b9f
                                                        • Instruction ID: 8bd814382b19517d639cc9fd4417e09b44f3e243961e33b67ed5873bedcaf9bd
                                                        • Opcode Fuzzy Hash: 58364f34319f835a72a43c1b7bcab4a83c8e89732f8066c2f356043677f91b9f
                                                        • Instruction Fuzzy Hash: 0F817A749087859ED342DF78C48129EBBF4EF89381F55CA2EE4C99B251E734D880DB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 20%
                                                        			E10011210(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr __ebp, signed int _a4, signed int _a8, void* _a12, signed int _a16) {
                                                        				intOrPtr _v4;
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				void* _v32;
                                                        				void* _v36;
                                                        				int _v48;
                                                        				signed int _v64;
                                                        				signed int _v68;
                                                        				signed int _v72;
                                                        				signed int _t94;
                                                        				signed int* _t95;
                                                        				signed int _t101;
                                                        				signed int _t102;
                                                        				signed int _t104;
                                                        				signed int _t106;
                                                        				int _t108;
                                                        				int _t109;
                                                        				int _t111;
                                                        				signed int* _t118;
                                                        				int _t122;
                                                        				signed int _t123;
                                                        				int _t126;
                                                        				signed int _t127;
                                                        				signed int* _t130;
                                                        				int _t133;
                                                        				signed int _t134;
                                                        				void _t136;
                                                        				signed int _t138;
                                                        				void* _t142;
                                                        				signed int _t146;
                                                        				void* _t147;
                                                        				signed int _t149;
                                                        				signed int _t150;
                                                        				int _t153;
                                                        				void* _t154;
                                                        				signed int* _t157;
                                                        				signed int* _t158;
                                                        
                                                        				_v8 = __edi;
                                                        				_v16 = __ebx;
                                                        				_t138 = _a16;
                                                        				_v12 = __esi;
                                                        				_t146 = _a8;
                                                        				_v4 = __ebp;
                                                        				_t118 =  *_a4;
                                                        				_v36 = 0;
                                                        				_v32 = 0;
                                                        				if((_t138 & 0x00000008) == 0) {
                                                        					if(_a12 == 0) {
                                                        						goto L2;
                                                        					}
                                                        					 *_t158 = _a12;
                                                        					_v32 = E100292E0(_t118, _t138, _t146, __ebp);
                                                        					if(_t146 != 0) {
                                                        						goto L3;
                                                        					}
                                                        					goto L22;
                                                        				} else {
                                                        					_v32 = _a12;
                                                        					L2:
                                                        					if(_t146 == 0) {
                                                        						L22:
                                                        						_t147 = 0xffffffea;
                                                        						L23:
                                                        						if(_t118 == 0) {
                                                        							L10:
                                                        							 *_t158 = _v36;
                                                        							L100290D0();
                                                        							 *_t158 = _v32;
                                                        							L100290D0();
                                                        							L11:
                                                        							return _t147;
                                                        						}
                                                        						L9:
                                                        						if( *_t118 == 0) {
                                                        							 *_t158 =  &(_t118[1]);
                                                        							E100290E0();
                                                        							 *_t158 = _a4;
                                                        							E100290E0();
                                                        						}
                                                        						goto L10;
                                                        					}
                                                        					L3:
                                                        					_t157 = 0;
                                                        					if((_t138 & 0x00000040) == 0) {
                                                        						_v64 = _t138;
                                                        						_v68 = 0;
                                                        						_v72 = _t146;
                                                        						 *_t158 = _t118;
                                                        						_t157 = E100110D0();
                                                        					}
                                                        					if((_t138 & 0x00000004) == 0) {
                                                        						 *_t158 = _t146;
                                                        						_t94 = E100292E0(_t118, _t138, _t146, _t157);
                                                        						_v36 = _t94;
                                                        						_t149 = _t94;
                                                        						if(_t118 == 0) {
                                                        							goto L29;
                                                        						}
                                                        						if(_t94 == 0) {
                                                        							goto L8;
                                                        						}
                                                        						goto L6;
                                                        					} else {
                                                        						_v36 = _t146;
                                                        						if(_t118 == 0) {
                                                        							L29:
                                                        							 *_t158 = 8;
                                                        							_t95 = E10029100();
                                                        							_t149 = _v36;
                                                        							_t118 = _t95;
                                                        							 *_a4 = _t118;
                                                        							if(_t118 == 0 || _t149 == 0) {
                                                        								_t147 = 0xfffffff4;
                                                        								goto L23;
                                                        							} else {
                                                        								goto L6;
                                                        							}
                                                        						}
                                                        						L6:
                                                        						_t122 = _v32;
                                                        						if(_a12 == 0 || _t122 != 0) {
                                                        							if(_t157 == 0) {
                                                        								_t150 =  *_t118;
                                                        								if(_t122 == 0) {
                                                        									L37:
                                                        									if(_t150 == 0) {
                                                        										 *_t158 =  &(_t118[1]);
                                                        										E100290E0();
                                                        										 *_t158 = _a4;
                                                        										E100290E0();
                                                        									}
                                                        									_t147 = 0;
                                                        									 *_t158 =  &_v36;
                                                        									E100290E0();
                                                        									goto L11;
                                                        								}
                                                        								_v68 = 8;
                                                        								_v72 = _t150 + 1;
                                                        								 *_t158 = _t118[1];
                                                        								_t101 = E10029010();
                                                        								_t123 = _t101;
                                                        								if(_t101 == 0) {
                                                        									goto L8;
                                                        								}
                                                        								_t118[1] = _t101;
                                                        								_t150 =  *_t118;
                                                        								L18:
                                                        								_t102 = _v32;
                                                        								if(_t102 == 0) {
                                                        									goto L37;
                                                        								}
                                                        								_t130 = _t123 + _t150 * 8;
                                                        								_t130[1] = _t102;
                                                        								 *_t130 = _v36;
                                                        								 *_t118 = _t150 + 1;
                                                        								_t147 = 0;
                                                        								goto L11;
                                                        							}
                                                        							if((_t138 & 0x00000010) != 0) {
                                                        								 *_t158 = _t149;
                                                        								_t147 = 0;
                                                        								L100290D0();
                                                        								 *_t158 = _v32;
                                                        								L100290D0();
                                                        								goto L11;
                                                        							}
                                                        							_t104 = _a4;
                                                        							if(_t122 == 0 || (_t138 & 0x00000020) == 0) {
                                                        								 *_t158 = _t104;
                                                        								L100290D0();
                                                        								goto L17;
                                                        							} else {
                                                        								 *_t158 = _t104;
                                                        								_v48 = _t122;
                                                        								_t108 = strlen(??);
                                                        								 *_t158 = _v48;
                                                        								_t153 = _t108;
                                                        								_t109 = strlen(??);
                                                        								 *_t158 = _t104;
                                                        								_v48 = _t109;
                                                        								_t63 = _t109 + 1; // 0x1
                                                        								_v72 = _t153 + _t63;
                                                        								_t111 = E10028DA0();
                                                        								if(_t111 == 0) {
                                                        									goto L8;
                                                        								}
                                                        								_t133 = _v48;
                                                        								_t142 = _t111 + _t153;
                                                        								_t154 = _v32;
                                                        								_t126 = _t133 + 1;
                                                        								if(_t126 >= 8) {
                                                        									if((_t142 & 0x00000001) != 0) {
                                                        										_t127 =  *_t154 & 0x000000ff;
                                                        										_t142 = _t142 + 1;
                                                        										_t154 = _t154 + 1;
                                                        										 *(_t142 - 1) = _t127;
                                                        										_t126 = _t133;
                                                        									}
                                                        									if((_t142 & 0x00000002) != 0) {
                                                        										_t134 =  *_t154 & 0x0000ffff;
                                                        										_t142 = _t142 + 2;
                                                        										_t154 = _t154 + 2;
                                                        										_t126 = _t126 - 2;
                                                        										 *(_t142 - 2) = _t134;
                                                        									}
                                                        									if((_t142 & 0x00000004) != 0) {
                                                        										_t136 =  *_t154;
                                                        										_t142 = _t142 + 4;
                                                        										_t154 = _t154 + 4;
                                                        										_t126 = _t126 - 4;
                                                        										 *(_t142 - 4) = _t136;
                                                        									}
                                                        								}
                                                        								_v48 = _t111;
                                                        								memcpy(_t142, _t154, _t126);
                                                        								_t158 =  &(_t158[3]);
                                                        								 *_t158 =  &_v32;
                                                        								E100290E0();
                                                        								_v32 = _v48;
                                                        								L17:
                                                        								 *_t158 =  *_t157;
                                                        								L100290D0();
                                                        								_t106 =  *_t118;
                                                        								_t123 = _t118[1];
                                                        								_t31 = _t106 - 1; // -1
                                                        								_t150 = _t31;
                                                        								 *_t118 = _t150;
                                                        								 *_t157 =  *(_t123 + _t150 * 8);
                                                        								_a4 =  *(_t123 + 4 + _t150 * 8);
                                                        								goto L18;
                                                        							}
                                                        						} else {
                                                        							L8:
                                                        							_t147 = 0xfffffff4;
                                                        							goto L9;
                                                        						}
                                                        					}
                                                        				}
                                                        			}









































                                                        0x10011213
                                                        0x1001121b
                                                        0x1001121f
                                                        0x10011223
                                                        0x10011227
                                                        0x1001122b
                                                        0x1001122f
                                                        0x10011233
                                                        0x1001123f
                                                        0x10011243
                                                        0x10011346
                                                        0x00000000
                                                        0x00000000
                                                        0x10011350
                                                        0x1001135a
                                                        0x1001135e
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10011249
                                                        0x1001124d
                                                        0x10011251
                                                        0x10011253
                                                        0x10011364
                                                        0x10011364
                                                        0x10011369
                                                        0x1001136b
                                                        0x1001129e
                                                        0x100112a2
                                                        0x100112a5
                                                        0x100112ae
                                                        0x100112b1
                                                        0x100112b6
                                                        0x100112cb
                                                        0x100112cb
                                                        0x10011294
                                                        0x10011298
                                                        0x10011413
                                                        0x10011416
                                                        0x1001141f
                                                        0x10011422
                                                        0x10011422
                                                        0x00000000
                                                        0x10011298
                                                        0x10011259
                                                        0x10011259
                                                        0x10011261
                                                        0x100113a0
                                                        0x100113a6
                                                        0x100113aa
                                                        0x100113ae
                                                        0x100113b6
                                                        0x100113b6
                                                        0x1001126d
                                                        0x10011380
                                                        0x10011383
                                                        0x1001138a
                                                        0x1001138e
                                                        0x10011390
                                                        0x00000000
                                                        0x00000000
                                                        0x10011394
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10011273
                                                        0x10011273
                                                        0x10011279
                                                        0x100113c0
                                                        0x100113c0
                                                        0x100113c7
                                                        0x100113cc
                                                        0x100113d0
                                                        0x100113d8
                                                        0x100113da
                                                        0x100113e4
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x100113da
                                                        0x1001127f
                                                        0x10011283
                                                        0x10011289
                                                        0x100112d2
                                                        0x10011432
                                                        0x10011434
                                                        0x10011468
                                                        0x1001146a
                                                        0x100114fb
                                                        0x100114fe
                                                        0x10011507
                                                        0x1001150a
                                                        0x1001150a
                                                        0x10011474
                                                        0x10011476
                                                        0x10011479
                                                        0x00000000
                                                        0x10011479
                                                        0x1001143c
                                                        0x10011440
                                                        0x10011447
                                                        0x1001144a
                                                        0x10011451
                                                        0x10011453
                                                        0x00000000
                                                        0x00000000
                                                        0x10011459
                                                        0x1001145c
                                                        0x1001131e
                                                        0x1001131e
                                                        0x10011324
                                                        0x00000000
                                                        0x00000000
                                                        0x1001132a
                                                        0x10011332
                                                        0x10011335
                                                        0x10011337
                                                        0x10011339
                                                        0x00000000
                                                        0x10011339
                                                        0x100112de
                                                        0x100113f0
                                                        0x100113f3
                                                        0x100113f5
                                                        0x100113fe
                                                        0x10011401
                                                        0x00000000
                                                        0x10011401
                                                        0x100112e6
                                                        0x100112e9
                                                        0x100112f4
                                                        0x100112f7
                                                        0x00000000
                                                        0x10011488
                                                        0x10011488
                                                        0x1001148d
                                                        0x10011491
                                                        0x1001149a
                                                        0x1001149d
                                                        0x1001149f
                                                        0x100114a4
                                                        0x100114a9
                                                        0x100114ad
                                                        0x100114b1
                                                        0x100114b5
                                                        0x100114bc
                                                        0x00000000
                                                        0x00000000
                                                        0x100114c2
                                                        0x100114c6
                                                        0x100114c9
                                                        0x100114cd
                                                        0x100114d3
                                                        0x1001151e
                                                        0x10011540
                                                        0x10011543
                                                        0x10011544
                                                        0x10011545
                                                        0x10011548
                                                        0x10011548
                                                        0x10011526
                                                        0x1001154c
                                                        0x1001154f
                                                        0x10011552
                                                        0x10011555
                                                        0x10011558
                                                        0x10011558
                                                        0x1001152e
                                                        0x10011530
                                                        0x10011532
                                                        0x10011535
                                                        0x10011538
                                                        0x1001153b
                                                        0x1001153b
                                                        0x1001152e
                                                        0x100114d5
                                                        0x100114dd
                                                        0x100114dd
                                                        0x100114df
                                                        0x100114e2
                                                        0x100114eb
                                                        0x100112fc
                                                        0x100112ff
                                                        0x10011302
                                                        0x10011307
                                                        0x10011309
                                                        0x1001130c
                                                        0x1001130c
                                                        0x1001130f
                                                        0x10011318
                                                        0x1001131b
                                                        0x00000000
                                                        0x1001131b
                                                        0x1001128f
                                                        0x1001128f
                                                        0x1001128f
                                                        0x00000000
                                                        0x1001128f
                                                        0x10011289
                                                        0x1001126d

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_strdup$mv_dict_getmv_mallocz
                                                        • String ID:
                                                        • API String ID: 3834523185-0
                                                        • Opcode ID: 92e61786e18b3758c0339e56a8e0c00a76c00a96181e52d74e44f6f1d6311550
                                                        • Instruction ID: 56232f5dd71c1c11c53de360d97ca929451fd6b060f0d926ddb83f3af19d46ac
                                                        • Opcode Fuzzy Hash: 92e61786e18b3758c0339e56a8e0c00a76c00a96181e52d74e44f6f1d6311550
                                                        • Instruction Fuzzy Hash: 2E9127B5A087158FC754DF68C08065EBBE1EF98790F52892DED999B340E770E981CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 35%
                                                        			E1001A6C0(void* __eax, void* __ecx, void* __edx, void* __eflags) {
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				void* __ebp;
                                                        				signed int _t251;
                                                        				signed int _t259;
                                                        				void* _t262;
                                                        				signed int* _t263;
                                                        				void* _t264;
                                                        				void* _t269;
                                                        				signed int _t275;
                                                        				void* _t278;
                                                        				signed int _t290;
                                                        				signed int _t291;
                                                        				void _t293;
                                                        				void* _t294;
                                                        				signed int _t307;
                                                        				signed int _t308;
                                                        				int _t311;
                                                        				signed int _t315;
                                                        				int _t321;
                                                        				void* _t323;
                                                        				int _t324;
                                                        				void* _t327;
                                                        				void* _t330;
                                                        				void* _t332;
                                                        				void* _t333;
                                                        				signed int _t335;
                                                        				void _t337;
                                                        				void* _t338;
                                                        				signed char* _t340;
                                                        				void* _t341;
                                                        				signed short* _t342;
                                                        				void _t343;
                                                        				signed int _t344;
                                                        				void* _t345;
                                                        				void* _t346;
                                                        				void** _t347;
                                                        
                                                        				_t345 = __eax;
                                                        				_t347 = _t346 - 0x4c;
                                                        				_t347[8] = __ecx;
                                                        				 *((intOrPtr*)(__eax + 0x54)) =  *((intOrPtr*)(__edx + 0x54));
                                                        				 *((intOrPtr*)(__eax + 0x5c)) =  *((intOrPtr*)(__edx + 0x5c));
                                                        				 *((intOrPtr*)(__eax + 0x60)) =  *((intOrPtr*)(__edx + 0x60));
                                                        				 *((intOrPtr*)(__eax + 0x58)) =  *((intOrPtr*)(__edx + 0x58));
                                                        				 *((intOrPtr*)(__eax + 0x130)) =  *((intOrPtr*)(__edx + 0x130));
                                                        				 *((intOrPtr*)(__eax + 0x134)) =  *((intOrPtr*)(__edx + 0x134));
                                                        				 *((intOrPtr*)(__eax + 0x138)) =  *((intOrPtr*)(__edx + 0x138));
                                                        				 *((intOrPtr*)(__eax + 0x68)) =  *((intOrPtr*)(__edx + 0x68));
                                                        				 *((intOrPtr*)(__eax + 0x6c)) =  *((intOrPtr*)(__edx + 0x6c));
                                                        				 *((intOrPtr*)(__eax + 0x13c)) =  *((intOrPtr*)(__edx + 0x13c));
                                                        				 *((intOrPtr*)(__eax + 0x160)) =  *((intOrPtr*)(__edx + 0x160));
                                                        				 *((intOrPtr*)(__eax + 0x164)) =  *((intOrPtr*)(__edx + 0x164));
                                                        				 *((intOrPtr*)(__eax + 0x90)) =  *((intOrPtr*)(__edx + 0x90));
                                                        				 *((intOrPtr*)(__eax + 0x94)) =  *((intOrPtr*)(__edx + 0x94));
                                                        				 *((intOrPtr*)(__eax + 0x98)) =  *((intOrPtr*)(__edx + 0x98));
                                                        				 *((intOrPtr*)(__eax + 0x9c)) =  *((intOrPtr*)(__edx + 0x9c));
                                                        				 *((intOrPtr*)(__eax + 0xa8)) =  *((intOrPtr*)(__edx + 0xa8));
                                                        				 *((intOrPtr*)(__eax + 0x70)) =  *((intOrPtr*)(__edx + 0x70));
                                                        				 *((intOrPtr*)(__eax + 0x74)) =  *((intOrPtr*)(__edx + 0x74));
                                                        				 *((intOrPtr*)(__eax + 0x8c)) =  *((intOrPtr*)(__edx + 0x8c));
                                                        				 *((intOrPtr*)(__eax + 0x108)) =  *((intOrPtr*)(__edx + 0x108));
                                                        				 *((intOrPtr*)(__eax + 0x10c)) =  *((intOrPtr*)(__edx + 0x10c));
                                                        				 *((intOrPtr*)(__eax + 0x124)) =  *((intOrPtr*)(__edx + 0x124));
                                                        				 *((intOrPtr*)(__eax + 0x110)) =  *((intOrPtr*)(__edx + 0x110));
                                                        				 *((intOrPtr*)(__eax + 0x114)) =  *((intOrPtr*)(__edx + 0x114));
                                                        				 *((intOrPtr*)(__eax + 0x78)) =  *((intOrPtr*)(__edx + 0x78));
                                                        				 *((intOrPtr*)(__eax + 0x7c)) =  *((intOrPtr*)(__edx + 0x7c));
                                                        				 *((intOrPtr*)(__eax + 0xa0)) =  *((intOrPtr*)(__edx + 0xa0));
                                                        				 *((intOrPtr*)(__eax + 0xa4)) =  *((intOrPtr*)(__edx + 0xa4));
                                                        				_t347[6] = __edx;
                                                        				_t304 =  *(__edx + 0x100);
                                                        				_t289 =  *(__edx + 0x104);
                                                        				 *((intOrPtr*)(__eax + 0x88)) =  *((intOrPtr*)(__edx + 0x88));
                                                        				 *(__eax + 0x100) =  *(__edx + 0x100);
                                                        				 *(__eax + 0x104) =  *(__edx + 0x104);
                                                        				 *((intOrPtr*)(__eax + 0x80)) =  *((intOrPtr*)(__edx + 0x80));
                                                        				 *((intOrPtr*)(__eax + 0x84)) =  *((intOrPtr*)(__edx + 0x84));
                                                        				 *((intOrPtr*)(__eax + 0xe8)) =  *((intOrPtr*)(__edx + 0xe8));
                                                        				 *((intOrPtr*)(__eax + 0x11c)) =  *((intOrPtr*)(__edx + 0x11c));
                                                        				 *((intOrPtr*)(__eax + 0xf0)) =  *((intOrPtr*)(__edx + 0xf0));
                                                        				 *((intOrPtr*)(__eax + 0xf4)) =  *((intOrPtr*)(__edx + 0xf4));
                                                        				 *((intOrPtr*)(__eax + 0xf8)) =  *((intOrPtr*)(__edx + 0xf8));
                                                        				 *((intOrPtr*)(__eax + 0xec)) =  *((intOrPtr*)(__edx + 0xec));
                                                        				 *((intOrPtr*)(__eax + 0xfc)) =  *((intOrPtr*)(__edx + 0xfc));
                                                        				_t347[2] = 0;
                                                        				_t347[1] =  *(__edx + 0x118);
                                                        				 *_t347 = __eax + 0x118;
                                                        				E10011D20();
                                                        				_t321 = _t347[6];
                                                        				if( *((intOrPtr*)(_t321 + 0xe4)) <= 0) {
                                                        					L31:
                                                        					_t347[6] = _t321;
                                                        					_t347[1] =  *(_t321 + 0x12c);
                                                        					 *_t347 = _t345 + 0x12c;
                                                        					_t290 = E1000A480(_t289, _t326, _t334, _t345);
                                                        					_t347[1] =  *(_t347[6] + 0x140);
                                                        					 *_t347 = _t345 + 0x140;
                                                        					return E1000A480(_t290, _t326, _t334, _t345) | _t290;
                                                        				} else {
                                                        					_t347[6] = 0;
                                                        					do {
                                                        						_t334 = _t347[6];
                                                        						_t289 =  *( *((intOrPtr*)(_t321 + 0xe0)) + _t347[6] * 4);
                                                        						_t326 =  *_t289;
                                                        						if(_t326 != 0 ||  *((intOrPtr*)(_t321 + 0x44)) ==  *((intOrPtr*)(_t345 + 0x44)) &&  *((intOrPtr*)(_t321 + 0x48)) ==  *((intOrPtr*)(_t345 + 0x48))) {
                                                        							if(_t347[8] != 0) {
                                                        								_t347[0xa] = _t321;
                                                        								 *_t347 =  *(_t289 + 8);
                                                        								_t251 = E10009DC0(_t289, _t304, _t326, _t334);
                                                        								_t347[0xf] = _t251;
                                                        								_t335 = _t251;
                                                        								if(_t251 == 0) {
                                                        									L19:
                                                        									 *_t347 =  &(_t347[0xf]);
                                                        									E1000A000(_t289, _t335);
                                                        									if( *(_t345 + 0xe4) > 0) {
                                                        										_t291 = 0;
                                                        										do {
                                                        											_t327 =  *(_t345 + 0xe0) + _t291 * 4;
                                                        											_t291 = _t291 + 1;
                                                        											_t337 =  *_t327;
                                                        											_t338 = _t337 + 0xc;
                                                        											 *_t347 = _t337 + 0x10;
                                                        											E1000A000(_t291, _t338);
                                                        											 *_t347 = _t338;
                                                        											E10011CC0();
                                                        											 *_t347 = _t327;
                                                        											E100290E0();
                                                        										} while (_t291 <  *(_t345 + 0xe4));
                                                        									}
                                                        									goto L22;
                                                        								} else {
                                                        									_t259 =  *(_t345 + 0xe4);
                                                        									if(_t259 > 0x1ffffffe) {
                                                        										goto L19;
                                                        									} else {
                                                        										_t347[1] = 4 + _t259 * 4;
                                                        										 *_t347 =  *(_t345 + 0xe0);
                                                        										_t262 = E10028DA0();
                                                        										if(_t262 == 0) {
                                                        											goto L19;
                                                        										} else {
                                                        											 *(_t345 + 0xe0) = _t262;
                                                        											 *_t347 = 0x14;
                                                        											_t263 = E10029100();
                                                        											if(_t263 == 0) {
                                                        												goto L19;
                                                        											} else {
                                                        												_t263[4] = _t335;
                                                        												_t323 =  *(_t335 + 4);
                                                        												 *_t263 = _t326;
                                                        												_t263[2] =  *(_t335 + 8);
                                                        												_t307 =  *(_t345 + 0xe4);
                                                        												_t263[1] = _t323;
                                                        												_t347[0xb] = _t323;
                                                        												 *(_t345 + 0xe4) = _t307 + 1;
                                                        												 *( *(_t345 + 0xe0) + _t307 * 4) = _t263;
                                                        												_t340 =  *(_t289 + 4);
                                                        												_t347[7] =  *(_t289 + 8);
                                                        												_t330 = _t323;
                                                        												_t324 = _t347[0xa];
                                                        												_t347[9] = _t340;
                                                        												if(_t347[7] >= 8) {
                                                        													if((_t330 & 0x00000001) != 0) {
                                                        														_t308 =  *_t340 & 0x000000ff;
                                                        														_t330 = _t330 + 1;
                                                        														_t347[0xa] = _t308;
                                                        														 *(_t330 - 1) = _t308;
                                                        														_t347[7] = _t347[7] - 1;
                                                        														_t347[9] = _t347[9] + 1;
                                                        														if((_t330 & 0x00000002) != 0) {
                                                        															goto L34;
                                                        														}
                                                        													} else {
                                                        														if((_t330 & 0x00000002) != 0) {
                                                        															L34:
                                                        															_t342 = _t347[9];
                                                        															_t330 = _t330 + 2;
                                                        															 *((short*)(_t330 - 2)) =  *_t342 & 0x0000ffff;
                                                        															_t347[7] = _t347[7] - 2;
                                                        															_t347[9] =  &(_t342[1]);
                                                        														}
                                                        													}
                                                        													if((_t330 & 0x00000004) != 0) {
                                                        														_t341 = _t347[9];
                                                        														_t330 = _t330 + 4;
                                                        														 *(_t330 - 4) =  *_t341;
                                                        														_t347[7] = _t347[7] - 4;
                                                        														_t347[9] = _t341 + 4;
                                                        													}
                                                        												}
                                                        												_t334 = _t347[9];
                                                        												_t311 = _t347[7];
                                                        												_t264 = memcpy(_t330, _t334, _t311);
                                                        												_t347 =  &(_t347[3]);
                                                        												_t326 = _t334 + _t311 + _t311;
                                                        												goto L8;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							} else {
                                                        								_t347[7] = _t321;
                                                        								 *_t347 =  *(_t289 + 0x10);
                                                        								_t269 = L10009FC0(_t289, _t304);
                                                        								_t343 =  *_t289;
                                                        								_t347[0xf] = _t269;
                                                        								_t332 = _t269;
                                                        								if(_t269 == 0) {
                                                        									L23:
                                                        									 *_t347 =  &(_t347[0xf]);
                                                        									E1000A000(_t289, _t343);
                                                        									if( *(_t345 + 0xe4) > 0) {
                                                        										_t344 = _t347[8];
                                                        										do {
                                                        											_t333 =  *(_t345 + 0xe0) + _t344 * 4;
                                                        											_t344 = _t344 + 1;
                                                        											_t293 =  *_t333;
                                                        											_t294 = _t293 + 0xc;
                                                        											 *_t347 = _t293 + 0x10;
                                                        											E1000A000(_t294, _t344);
                                                        											 *_t347 = _t294;
                                                        											E10011CC0();
                                                        											 *_t347 = _t333;
                                                        											E100290E0();
                                                        										} while (_t344 <  *(_t345 + 0xe4));
                                                        									}
                                                        									L22:
                                                        									 *(_t345 + 0xe4) = 0;
                                                        									 *_t347 = _t345 + 0xe0;
                                                        									E100290E0();
                                                        									return 0xfffffff4;
                                                        								} else {
                                                        									_t275 =  *(_t345 + 0xe4);
                                                        									if(_t275 > 0x1ffffffe) {
                                                        										goto L23;
                                                        									} else {
                                                        										_t347[1] = 4 + _t275 * 4;
                                                        										 *_t347 =  *(_t345 + 0xe0);
                                                        										_t278 = E10028DA0();
                                                        										if(_t278 == 0) {
                                                        											goto L23;
                                                        										} else {
                                                        											 *(_t345 + 0xe0) = _t278;
                                                        											 *_t347 = 0x14;
                                                        											_t264 = E10029100();
                                                        											if(_t264 == 0) {
                                                        												goto L23;
                                                        											} else {
                                                        												 *(_t264 + 0x10) = _t332;
                                                        												_t324 = _t347[7];
                                                        												 *((intOrPtr*)(_t264 + 4)) =  *((intOrPtr*)(_t332 + 4));
                                                        												 *_t264 = _t343;
                                                        												_t334 =  *(_t345 + 0xe0);
                                                        												 *((intOrPtr*)(_t264 + 8)) =  *((intOrPtr*)(_t332 + 8));
                                                        												_t315 =  *(_t345 + 0xe4);
                                                        												_t326 = _t315 + 1;
                                                        												 *(_t345 + 0xe4) = _t315 + 1;
                                                        												 *( *(_t345 + 0xe0) + _t315 * 4) = _t264;
                                                        												L8:
                                                        												_t347[7] = _t324;
                                                        												_t347[2] = 0;
                                                        												_t304 =  *(_t289 + 0xc);
                                                        												 *_t347 = _t264 + 0xc;
                                                        												_t347[1] =  *(_t289 + 0xc);
                                                        												E10011D20();
                                                        												_t321 = _t347[7];
                                                        												goto L9;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							goto L9;
                                                        						}
                                                        						goto L35;
                                                        						L9:
                                                        						_t347[6] = _t347[6] + 1;
                                                        					} while ( *((intOrPtr*)(_t321 + 0xe4)) > _t347[6]);
                                                        					goto L31;
                                                        				}
                                                        				L35:
                                                        			}









































                                                        0x1001a6c1
                                                        0x1001a6c6
                                                        0x1001a6c9
                                                        0x1001a6d6
                                                        0x1001a6dc
                                                        0x1001a6e2
                                                        0x1001a6e8
                                                        0x1001a6f1
                                                        0x1001a6fd
                                                        0x1001a709
                                                        0x1001a715
                                                        0x1001a71e
                                                        0x1001a727
                                                        0x1001a733
                                                        0x1001a739
                                                        0x1001a73f
                                                        0x1001a751
                                                        0x1001a75d
                                                        0x1001a769
                                                        0x1001a775
                                                        0x1001a781
                                                        0x1001a78a
                                                        0x1001a793
                                                        0x1001a79f
                                                        0x1001a7ab
                                                        0x1001a7b7
                                                        0x1001a7bd
                                                        0x1001a7c6
                                                        0x1001a7cf
                                                        0x1001a7d8
                                                        0x1001a7e1
                                                        0x1001a7e7
                                                        0x1001a7f3
                                                        0x1001a7f7
                                                        0x1001a7fd
                                                        0x1001a803
                                                        0x1001a80f
                                                        0x1001a815
                                                        0x1001a81b
                                                        0x1001a827
                                                        0x1001a833
                                                        0x1001a83f
                                                        0x1001a84b
                                                        0x1001a857
                                                        0x1001a863
                                                        0x1001a86f
                                                        0x1001a87b
                                                        0x1001a883
                                                        0x1001a88d
                                                        0x1001a897
                                                        0x1001a89a
                                                        0x1001a89f
                                                        0x1001a8ab
                                                        0x1001ab88
                                                        0x1001ab88
                                                        0x1001ab92
                                                        0x1001ab9c
                                                        0x1001aba8
                                                        0x1001abb0
                                                        0x1001abba
                                                        0x1001abcb
                                                        0x1001a8b1
                                                        0x1001a8b3
                                                        0x1001a9b3
                                                        0x1001a9b9
                                                        0x1001a9bd
                                                        0x1001a9c0
                                                        0x1001a9c4
                                                        0x1001a9dc
                                                        0x1001a8c0
                                                        0x1001a8c7
                                                        0x1001a8ca
                                                        0x1001a8cf
                                                        0x1001a8d5
                                                        0x1001a8d7
                                                        0x1001aa80
                                                        0x1001aa84
                                                        0x1001aa87
                                                        0x1001aa94
                                                        0x1001aa96
                                                        0x1001aa98
                                                        0x1001aa9e
                                                        0x1001aaa1
                                                        0x1001aaa2
                                                        0x1001aaa7
                                                        0x1001aaaa
                                                        0x1001aaad
                                                        0x1001aab2
                                                        0x1001aab5
                                                        0x1001aaba
                                                        0x1001aabd
                                                        0x1001aac2
                                                        0x1001aa98
                                                        0x00000000
                                                        0x1001a8dd
                                                        0x1001a8dd
                                                        0x1001a8e8
                                                        0x00000000
                                                        0x1001a8ee
                                                        0x1001a8f5
                                                        0x1001a8ff
                                                        0x1001a902
                                                        0x1001a909
                                                        0x00000000
                                                        0x1001a90f
                                                        0x1001a90f
                                                        0x1001a915
                                                        0x1001a91c
                                                        0x1001a923
                                                        0x00000000
                                                        0x1001a929
                                                        0x1001a929
                                                        0x1001a92f
                                                        0x1001a932
                                                        0x1001a93a
                                                        0x1001a93d
                                                        0x1001a943
                                                        0x1001a946
                                                        0x1001a94d
                                                        0x1001a956
                                                        0x1001a959
                                                        0x1001a95c
                                                        0x1001a960
                                                        0x1001a962
                                                        0x1001a96b
                                                        0x1001a96f
                                                        0x1001ab46
                                                        0x1001abd0
                                                        0x1001abd3
                                                        0x1001abd4
                                                        0x1001abd8
                                                        0x1001abdf
                                                        0x1001abea
                                                        0x1001abee
                                                        0x00000000
                                                        0x00000000
                                                        0x1001ab4c
                                                        0x1001ab52
                                                        0x1001ac00
                                                        0x1001ac00
                                                        0x1001ac04
                                                        0x1001ac0a
                                                        0x1001ac11
                                                        0x1001ac16
                                                        0x1001ac16
                                                        0x1001ab52
                                                        0x1001ab5e
                                                        0x1001ab64
                                                        0x1001ab68
                                                        0x1001ab6d
                                                        0x1001ab73
                                                        0x1001ab78
                                                        0x1001ab78
                                                        0x1001ab5e
                                                        0x1001a975
                                                        0x1001a979
                                                        0x1001a97d
                                                        0x1001a97d
                                                        0x1001a97d
                                                        0x00000000
                                                        0x1001a97d
                                                        0x1001a923
                                                        0x1001a909
                                                        0x1001a8e8
                                                        0x1001a9e2
                                                        0x1001a9e2
                                                        0x1001a9e9
                                                        0x1001a9ec
                                                        0x1001a9f1
                                                        0x1001a9f3
                                                        0x1001a9f9
                                                        0x1001a9fb
                                                        0x1001aaf0
                                                        0x1001aaf4
                                                        0x1001aaf7
                                                        0x1001ab04
                                                        0x1001ab06
                                                        0x1001ab0a
                                                        0x1001ab10
                                                        0x1001ab13
                                                        0x1001ab14
                                                        0x1001ab19
                                                        0x1001ab1c
                                                        0x1001ab1f
                                                        0x1001ab24
                                                        0x1001ab27
                                                        0x1001ab2c
                                                        0x1001ab2f
                                                        0x1001ab34
                                                        0x1001ab3c
                                                        0x1001aaca
                                                        0x1001aad2
                                                        0x1001aad8
                                                        0x1001aadb
                                                        0x1001aaec
                                                        0x1001aa01
                                                        0x1001aa01
                                                        0x1001aa0c
                                                        0x00000000
                                                        0x1001aa12
                                                        0x1001aa19
                                                        0x1001aa23
                                                        0x1001aa26
                                                        0x1001aa2d
                                                        0x00000000
                                                        0x1001aa33
                                                        0x1001aa33
                                                        0x1001aa39
                                                        0x1001aa40
                                                        0x1001aa47
                                                        0x00000000
                                                        0x1001aa4d
                                                        0x1001aa4d
                                                        0x1001aa53
                                                        0x1001aa57
                                                        0x1001aa5d
                                                        0x1001aa5f
                                                        0x1001aa65
                                                        0x1001aa68
                                                        0x1001aa6e
                                                        0x1001aa71
                                                        0x1001aa77
                                                        0x1001a97f
                                                        0x1001a97f
                                                        0x1001a988
                                                        0x1001a98c
                                                        0x1001a98f
                                                        0x1001a992
                                                        0x1001a996
                                                        0x1001a99b
                                                        0x00000000
                                                        0x1001a99b
                                                        0x1001aa47
                                                        0x1001aa2d
                                                        0x1001aa0c
                                                        0x1001a9fb
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001a99f
                                                        0x1001a99f
                                                        0x1001a9a7
                                                        0x00000000
                                                        0x1001a9b3
                                                        0x00000000

                                                        APIs
                                                        • mv_dict_copy.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001A89A
                                                        • mv_dict_copy.MAIN ref: 1001A996
                                                        • mv_buffer_ref.MAIN ref: 1001A9EC
                                                        • mv_realloc.MAIN ref: 1001AA26
                                                        • mv_mallocz.MAIN ref: 1001AA40
                                                        • mv_buffer_replace.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001AB9F
                                                        • mv_buffer_replace.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001ABBD
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_buffer_replacemv_dict_copy$mv_buffer_refmv_malloczmv_realloc
                                                        • String ID:
                                                        • API String ID: 1780483662-0
                                                        • Opcode ID: 3861e8adcd179e933f9009bb7fa2dda5d09e50d5a5c7a36caa6a21cb84e0f4c5
                                                        • Instruction ID: 4f31049026451c5eff94bb509f486bba90e5ec7b997a8c78013bd9afd2acced3
                                                        • Opcode Fuzzy Hash: 3861e8adcd179e933f9009bb7fa2dda5d09e50d5a5c7a36caa6a21cb84e0f4c5
                                                        • Instruction Fuzzy Hash: 3EF1C3B49043468FCB64CF29C5807D9BBE1FF49350F458A6EE9899B312D730A984CF91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 44%
                                                        			E10026250(void* __ecx) {
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				void* __ebp;
                                                        				signed int _t100;
                                                        				signed int _t104;
                                                        				void* _t108;
                                                        				char* _t112;
                                                        				intOrPtr _t127;
                                                        				char* _t128;
                                                        				void* _t131;
                                                        				char* _t132;
                                                        				signed int _t136;
                                                        				signed int _t138;
                                                        				void* _t139;
                                                        				signed int _t142;
                                                        				signed int _t144;
                                                        				signed int _t146;
                                                        				signed int _t148;
                                                        				signed int _t150;
                                                        				signed int _t153;
                                                        				signed int _t156;
                                                        				signed int _t159;
                                                        				signed int _t162;
                                                        				signed int _t163;
                                                        				signed int _t165;
                                                        				signed int _t167;
                                                        				void* _t168;
                                                        				signed int* _t169;
                                                        
                                                        				_t169 = _t168 - E100918A0(0x103c);
                                                        				_t136 = _t169[0x414];
                                                        				if(_t136 == 0) {
                                                        					_t169[2] = 1;
                                                        					 *_t169 =  &(_t169[0xc]);
                                                        					_t169[1] = 0;
                                                        					E10008880(0, 0, 1, 1);
                                                        					_t169[2] = 1;
                                                        					_t162 =  &(_t169[0x20c]);
                                                        					_t169[1] = 0;
                                                        					_t159 =  &(_t169[0x30c]);
                                                        					 *_t169 =  &(_t169[0x10c]);
                                                        					E10008880(0, _t159, _t162, 1);
                                                        					_t169[1] = 0;
                                                        					_t169[2] = 1;
                                                        					 *_t169 = _t162;
                                                        					E10008880(0, _t159, _t162, 1);
                                                        					_t169[2] = 0x10000;
                                                        					_t169[1] = 0;
                                                        					 *_t169 = _t159;
                                                        					E10008880(0, _t159, _t162, 1);
                                                        					_t100 =  *(_t169[0x41a]) & 0xffffff00 |  *(_t169[0x41a]) != 0x00000000;
                                                        					L8:
                                                        					if(_t169[0x415] >= 0xfffffff9 && _t100 != 0 && ( *0x100d76ac & 0x00000002) != 0) {
                                                        						_t67 = _t169[0x415] + 8; // 0x101
                                                        						_t153 = _t67;
                                                        						_t112 = 0x100b6d3b;
                                                        						if(_t153 <= 0x40) {
                                                        							_t112 =  *(0x100b6f40 + _t153 * 4);
                                                        						}
                                                        						_t169[2] = _t112;
                                                        						_t169[1] = "[%s] ";
                                                        						 *_t169 = _t162;
                                                        						E100089C0();
                                                        					}
                                                        					 *_t169 = _t159;
                                                        					_t169[2] = _t169[0x417];
                                                        					_t169[1] = _t169[0x416];
                                                        					E10008B70();
                                                        					_t104 = _t169[0xc];
                                                        					_t142 = _t169[0x10c];
                                                        					_t163 = _t169[0x20c];
                                                        					_t138 = _t169[0x30c];
                                                        					if( *_t104 != 0 ||  *_t142 != 0 ||  *_t163 != 0) {
                                                        						L12:
                                                        						_t165 = _t169[0x30d];
                                                        						_t148 = 0;
                                                        						if(_t165 != 0 && _t169[0x30e] >= _t165) {
                                                        							_t150 =  *(_t138 + _t165 - 1) & 0x000000ff;
                                                        							_t169[0xa] = _t150 == 0xa;
                                                        							_t148 = (_t150 & 0xffffff00 | _t150 == 0x0000000d | _t169[0xa]) & 0x000000ff;
                                                        						}
                                                        						 *(_t169[0x41a]) = _t148;
                                                        						goto L16;
                                                        					} else {
                                                        						if( *_t138 == 0) {
                                                        							L16:
                                                        							_t169[3] = _t104;
                                                        							_t169[2] = "%s%s%s%s";
                                                        							_t169[6] = _t138;
                                                        							_t169[5] = _t163;
                                                        							_t169[4] = _t142;
                                                        							_t169[1] = _t169[0x419];
                                                        							 *_t169 = _t169[0x418];
                                                        							_t108 = E10025AE0();
                                                        							 *_t169 = _t159;
                                                        							_t169[1] = 0;
                                                        							_t139 = _t108;
                                                        							E10009690(_t139, _t142, _t159, _t163);
                                                        							return _t139;
                                                        						}
                                                        						goto L12;
                                                        					}
                                                        				}
                                                        				_t169[2] = 1;
                                                        				_t167 =  &(_t169[0x10c]);
                                                        				_t169[1] = 0;
                                                        				 *_t169 =  &(_t169[0xc]);
                                                        				_t162 =  &(_t169[0x20c]);
                                                        				_t169[0xa] =  *_t136;
                                                        				E10008880(_t136, 0x10000, _t162, _t167);
                                                        				_t169[2] = 1;
                                                        				_t169[1] = 0;
                                                        				 *_t169 = _t167;
                                                        				E10008880(_t136, 0x10000, _t162, _t167);
                                                        				_t169[2] = 1;
                                                        				_t169[1] = 0;
                                                        				 *_t169 = _t162;
                                                        				E10008880(_t136, 0x10000, _t162, _t167);
                                                        				_t169[2] = 0x10000;
                                                        				_t159 =  &(_t169[0x30c]);
                                                        				_t169[1] = 0;
                                                        				 *_t169 = _t159;
                                                        				E10008880(_t136, _t159, _t162, _t167);
                                                        				_t156 = _t169[0xa];
                                                        				_t144 = 0 |  *(_t169[0x41a]) != 0x00000000;
                                                        				_t100 = _t144;
                                                        				if(_t156 != 0 && _t144 != 0) {
                                                        					_t127 =  *((intOrPtr*)(_t156 + 0x14));
                                                        					if(_t127 != 0) {
                                                        						_t146 =  *(_t136 + _t127);
                                                        						if(_t146 != 0) {
                                                        							_t131 =  *_t146;
                                                        							if(_t131 != 0) {
                                                        								 *_t169 = _t146;
                                                        								_t169[0xb] = _t156;
                                                        								_t169[0xa] = _t146;
                                                        								_t132 =  *((intOrPtr*)(_t131 + 4))();
                                                        								_t169[3] = _t169[0xa];
                                                        								_t169[2] = _t132;
                                                        								_t169[1] = "[%s @ %p] ";
                                                        								 *_t169 =  &(_t169[0xc]);
                                                        								E100089C0();
                                                        								_t156 = _t169[0xb];
                                                        							}
                                                        						}
                                                        					}
                                                        					 *_t169 = _t136;
                                                        					_t128 =  *((intOrPtr*)(_t156 + 4))();
                                                        					_t169[3] = _t136;
                                                        					_t169[1] = "[%s @ %p] ";
                                                        					 *_t169 = _t167;
                                                        					_t169[2] = _t128;
                                                        					E100089C0();
                                                        					_t100 = _t169[0x41a] & 0xffffff00 |  *(_t169[0x41a]) != 0x00000000;
                                                        				}
                                                        			}
































                                                        0x1002625e
                                                        0x10026260
                                                        0x10026269
                                                        0x100264c7
                                                        0x100264d1
                                                        0x100264de
                                                        0x100264e2
                                                        0x100264ee
                                                        0x100264f2
                                                        0x100264f9
                                                        0x100264fd
                                                        0x10026504
                                                        0x10026507
                                                        0x1002650e
                                                        0x10026512
                                                        0x10026516
                                                        0x10026519
                                                        0x10026523
                                                        0x10026529
                                                        0x1002652d
                                                        0x10026530
                                                        0x10026540
                                                        0x1002637a
                                                        0x10026382
                                                        0x1002648c
                                                        0x1002648c
                                                        0x1002648f
                                                        0x10026497
                                                        0x10026499
                                                        0x10026499
                                                        0x100264a0
                                                        0x100264a9
                                                        0x100264ad
                                                        0x100264b0
                                                        0x100264b0
                                                        0x1002638c
                                                        0x10026396
                                                        0x100263a1
                                                        0x100263a5
                                                        0x100263aa
                                                        0x100263ae
                                                        0x100263b5
                                                        0x100263bc
                                                        0x100263c6
                                                        0x100263d1
                                                        0x100263d1
                                                        0x100263d8
                                                        0x100263dc
                                                        0x100263e7
                                                        0x100263ef
                                                        0x100263fe
                                                        0x100263fe
                                                        0x10026408
                                                        0x00000000
                                                        0x10026469
                                                        0x1002646c
                                                        0x1002640b
                                                        0x1002640b
                                                        0x10026414
                                                        0x1002641f
                                                        0x10026423
                                                        0x10026427
                                                        0x1002642b
                                                        0x10026436
                                                        0x10026439
                                                        0x10026440
                                                        0x10026443
                                                        0x10026447
                                                        0x10026449
                                                        0x1002645a
                                                        0x1002645a
                                                        0x00000000
                                                        0x10026470
                                                        0x100263c6
                                                        0x1002627b
                                                        0x1002627f
                                                        0x10026288
                                                        0x10026290
                                                        0x10026293
                                                        0x1002629a
                                                        0x1002629e
                                                        0x100262a8
                                                        0x100262ae
                                                        0x100262b2
                                                        0x100262b5
                                                        0x100262c1
                                                        0x100262c5
                                                        0x100262c9
                                                        0x100262cc
                                                        0x100262d3
                                                        0x100262d7
                                                        0x100262de
                                                        0x100262e2
                                                        0x100262e5
                                                        0x100262f1
                                                        0x100262f9
                                                        0x100262fe
                                                        0x10026300
                                                        0x10026306
                                                        0x1002630b
                                                        0x1002630d
                                                        0x10026312
                                                        0x10026314
                                                        0x10026318
                                                        0x1002631a
                                                        0x1002631d
                                                        0x10026321
                                                        0x10026325
                                                        0x1002632c
                                                        0x10026330
                                                        0x10026339
                                                        0x10026341
                                                        0x10026344
                                                        0x10026349
                                                        0x10026349
                                                        0x10026318
                                                        0x10026312
                                                        0x1002634d
                                                        0x10026350
                                                        0x10026358
                                                        0x1002635c
                                                        0x10026360
                                                        0x10026363
                                                        0x10026367
                                                        0x10026377
                                                        0x10026377

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprint_init$mv_bprintf$mv_bprint_finalizemv_vbprintf
                                                        • String ID: %s%s%s%s$[%s @ %p] $[%s]
                                                        • API String ID: 2514531573-1798253436
                                                        • Opcode ID: 3f2bd632272b9df47179aee3b67c56da7bd7b79c66d3fadd9b491fc2fadde794
                                                        • Instruction ID: c71d304a02298176911f7b5d9492a31840536d8b4fe4b07b2d7bce997b72d9a0
                                                        • Opcode Fuzzy Hash: 3f2bd632272b9df47179aee3b67c56da7bd7b79c66d3fadd9b491fc2fadde794
                                                        • Instruction Fuzzy Hash: 808119B49097809FD350DF28D48069FBBE1FF88340F85892EE8C887355DB75AA84CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 26%
                                                        			E1002E7B8(void* __ebx, void* __ecx, void* __edi, signed int __esi, char* __ebp, int __fp0, char* _a4, char* _a8, char* _a12, intOrPtr _a16, char* _a40, char* _a44, char _a60) {
                                                        				signed int _t80;
                                                        				void* _t84;
                                                        				intOrPtr _t90;
                                                        				intOrPtr _t91;
                                                        				void* _t96;
                                                        				signed int _t98;
                                                        				char* _t100;
                                                        				intOrPtr* _t102;
                                                        				int _t110;
                                                        
                                                        				_t110 = __fp0;
                                                        				_t100 = __ebp;
                                                        				_t98 = __esi;
                                                        				_t96 = __edi;
                                                        				_t84 = __ebx;
                                                        				while(1) {
                                                        					L13:
                                                        					asm("movsd xmm0, [ebx+0x10]");
                                                        					__edx = __ebx;
                                                        					_a4 = 1;
                                                        					_a8 = 0;
                                                        					 *__esp = 1;
                                                        					E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        					while(1) {
                                                        						L10:
                                                        						_t91 =  *((intOrPtr*)(_t84 + 0x30));
                                                        						if(_t91 == 0) {
                                                        							break;
                                                        						}
                                                        						_t84 = _t84 + 0x30;
                                                        						_t80 =  *(_t84 + 0x28);
                                                        						if((_t80 & _t98) != _t96 || (_t80 & 0x00000080) != 0) {
                                                        							continue;
                                                        						} else {
                                                        							_t80 =  *(_t84 + 0xc);
                                                        							_t90 =  *((intOrPtr*)(_t84 + 8)) + _t100;
                                                        							if(_t80 > 0x13) {
                                                        								_a16 = _t91;
                                                        								_a12 = _t80;
                                                        								_a8 = "AVOption type %d of option %s not implemented yet\n";
                                                        								_a4 = 0x30;
                                                        								 *_t102 = _t100;
                                                        								_t80 = E10026560();
                                                        								continue;
                                                        							}
                                                        							switch( *((intOrPtr*)(_t80 * 4 +  &M100B7C60))) {
                                                        								case 0:
                                                        									goto L12;
                                                        								case 1:
                                                        									goto L13;
                                                        								case 2:
                                                        									_a40 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a44 = __ebx[0x10];
                                                        									E100290E0();
                                                        									__eax = _a44;
                                                        									__eax = E100292E0(__ebx, __edi, __esi, __ebp, _a44);
                                                        									__ecx = _a40;
                                                        									 *__ecx = __eax;
                                                        									goto L10;
                                                        								case 3:
                                                        									_a40 = __ecx;
                                                        									__eax = 0x7fffffff;
                                                        									_a8 = 0x7fffffff;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									asm("movsd [esp], xmm0");
                                                        									__eax = E10035AA0(0x7fffffff, __ebx, __edi, __esi);
                                                        									__ecx = _a40;
                                                        									asm("movsd xmm0, [0x100b80b8]");
                                                        									_a4 = __eax;
                                                        									_a8 = __eax;
                                                        									__eax = __ebp;
                                                        									 *__esp = __edx;
                                                        									__edx = __ebx;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 4:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = __ecx;
                                                        									__eax = E1002B710(__ebx[0x10], __ecx);
                                                        									goto L10;
                                                        								case 5:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = 0;
                                                        									_a60 = 0;
                                                        									if(__eax == 0) {
                                                        										L26:
                                                        										 *__esp = __ecx;
                                                        										_a40 = __ecx;
                                                        										E10011CC0();
                                                        										__eax = _a60;
                                                        										__ecx = _a40;
                                                        										 *__ecx = _a60;
                                                        										goto L10;
                                                        									}
                                                        									_a40 = __ecx;
                                                        									__edx = L":=";
                                                        									__ecx = 0;
                                                        									_a16 = 0;
                                                        									__ecx = 0x100b7c27;
                                                        									_a12 = L":=";
                                                        									__edx =  &_a60;
                                                        									_a8 = 0x100b7c27;
                                                        									 *__esp =  &_a60;
                                                        									_a4 = __eax;
                                                        									__eax = E100118C0();
                                                        									__ecx = _a40;
                                                        									__edx =  &_a60;
                                                        									if(__eax < 0) {
                                                        										E10011CC0( &_a60);
                                                        										goto L10;
                                                        									}
                                                        									goto L26;
                                                        								case 6:
                                                        									goto L10;
                                                        								case 7:
                                                        									__edx = __ebx[0x10];
                                                        									if(__edx == 0) {
                                                        										L28:
                                                        										__ecx[4] = 0;
                                                        										 *__ecx = 0;
                                                        										goto L10;
                                                        									}
                                                        									 *__esp = __edx;
                                                        									__eax = 0x100b729c;
                                                        									_a4 = 0x100b729c;
                                                        									_a44 = __ecx;
                                                        									_a40 = __edx;
                                                        									__eax = strcmp(??, ??);
                                                        									__edx = _a40;
                                                        									__ecx = _a44;
                                                        									if(__eax == 0) {
                                                        										goto L28;
                                                        									} else {
                                                        										_a8 = __edx;
                                                        										__eax =  &(__ecx[4]);
                                                        										_a4 =  &(__ecx[4]);
                                                        										 *__esp = __ecx;
                                                        										_a40 = __edx;
                                                        										__eax = E10031200();
                                                        										__edx = _a40;
                                                        										if(__eax < 0) {
                                                        											_a12 = __edx;
                                                        											__eax = "Unable to parse option value \"%s\" as image size\n";
                                                        											_a8 = "Unable to parse option value \"%s\" as image size\n";
                                                        											__eax = 0x10;
                                                        											_a4 = 0x10;
                                                        											 *__esp = __ebp;
                                                        											__eax = E10026560();
                                                        										}
                                                        										goto L10;
                                                        									}
                                                        								case 8:
                                                        									__edx = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a4 = __edx;
                                                        									_a40 = __edx;
                                                        									__eax = E100312C0();
                                                        									__edx = _a40;
                                                        									if(__eax < 0) {
                                                        										_a12 = __edx;
                                                        										__ecx = "Unable to parse option value \"%s\" as video rate\n";
                                                        										__eax = 0x10;
                                                        										_a8 = "Unable to parse option value \"%s\" as video rate\n";
                                                        										_a4 = 0x10;
                                                        										 *__esp = __ebp;
                                                        										__eax = E10026560();
                                                        									}
                                                        									goto L10;
                                                        								case 9:
                                                        									_t93 =  *((intOrPtr*)(_t84 + 0x10));
                                                        									if(_t93 == 0) {
                                                        										goto L10;
                                                        									}
                                                        									_a4 = _t93;
                                                        									_a12 = _t100;
                                                        									_a8 = 0xffffffff;
                                                        									 *_t102 = _t90;
                                                        									_a40 = _t93;
                                                        									_t80 = E10031420(_t110);
                                                        									_t94 = _a40;
                                                        									if(_t80 < 0) {
                                                        										_a12 = _t94;
                                                        										_a8 = "Unable to parse option value \"%s\" as color\n";
                                                        										_a4 = 0x10;
                                                        										 *_t102 = _t100;
                                                        										_t80 = E10026560();
                                                        										goto L10;
                                                        									}
                                                        									if(_t84 != 0) {
                                                        										goto L10;
                                                        									}
                                                        									goto L8;
                                                        								case 0xa:
                                                        									_a44 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a40 = __ebx[0x10];
                                                        									__eax = E1000D270();
                                                        									__eax = _a40;
                                                        									if(__eax != 0) {
                                                        										_a4 = __eax;
                                                        										__ecx = _a44;
                                                        										 *__esp = _a44;
                                                        										__eax = E1000DD40(__fp0);
                                                        									}
                                                        									goto L10;
                                                        							}
                                                        						}
                                                        						L12:
                                                        						asm("movsd xmm0, [0x100b80b8]");
                                                        						__edx = __ebx[0x14];
                                                        						 *__esp = 1;
                                                        						_a4 = __ebx[0x10];
                                                        						_a8 = __ebx[0x14];
                                                        						__edx = __ebx;
                                                        						E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        					}
                                                        					L8:
                                                        					return _t80;
                                                        				}
                                                        			}












                                                        0x1002e7b8
                                                        0x1002e7b8
                                                        0x1002e7b8
                                                        0x1002e7b8
                                                        0x1002e7b8
                                                        0x1002e7c0
                                                        0x1002e7c0
                                                        0x1002e7c5
                                                        0x1002e7ca
                                                        0x1002e7cc
                                                        0x1002e7d2
                                                        0x1002e7d8
                                                        0x1002e7df
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e785
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e787
                                                        0x1002e6db
                                                        0x1002e6e4
                                                        0x00000000
                                                        0x1002e6f2
                                                        0x1002e6f5
                                                        0x1002e6f8
                                                        0x1002e6fd
                                                        0x1002e9b0
                                                        0x1002e9b9
                                                        0x1002e9c2
                                                        0x1002e9c6
                                                        0x1002e9ca
                                                        0x1002e9cd
                                                        0x00000000
                                                        0x1002e9cd
                                                        0x1002e703
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e750
                                                        0x1002e754
                                                        0x1002e757
                                                        0x1002e75a
                                                        0x1002e75e
                                                        0x1002e763
                                                        0x1002e76a
                                                        0x1002e76f
                                                        0x1002e773
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e840
                                                        0x1002e844
                                                        0x1002e849
                                                        0x1002e84d
                                                        0x1002e852
                                                        0x1002e857
                                                        0x1002e85c
                                                        0x1002e860
                                                        0x1002e868
                                                        0x1002e86f
                                                        0x1002e873
                                                        0x1002e875
                                                        0x1002e878
                                                        0x1002e87a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e828
                                                        0x1002e82b
                                                        0x1002e82d
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e950
                                                        0x1002e953
                                                        0x1002e955
                                                        0x1002e95b
                                                        0x1002e995
                                                        0x1002e995
                                                        0x1002e998
                                                        0x1002e99c
                                                        0x1002e9a1
                                                        0x1002e9a5
                                                        0x1002e9a9
                                                        0x00000000
                                                        0x1002e9a9
                                                        0x1002e95d
                                                        0x1002e961
                                                        0x1002e966
                                                        0x1002e968
                                                        0x1002e96c
                                                        0x1002e971
                                                        0x1002e975
                                                        0x1002e979
                                                        0x1002e97d
                                                        0x1002e980
                                                        0x1002e984
                                                        0x1002e989
                                                        0x1002e98d
                                                        0x1002e993
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e8d0
                                                        0x1002e8d5
                                                        0x1002e9e0
                                                        0x1002e9e0
                                                        0x1002e9e7
                                                        0x00000000
                                                        0x1002e9e7
                                                        0x1002e8db
                                                        0x1002e8de
                                                        0x1002e8e3
                                                        0x1002e8e7
                                                        0x1002e8eb
                                                        0x1002e8ef
                                                        0x1002e8f4
                                                        0x1002e8f8
                                                        0x1002e8fe
                                                        0x00000000
                                                        0x1002e904
                                                        0x1002e904
                                                        0x1002e908
                                                        0x1002e90b
                                                        0x1002e90f
                                                        0x1002e912
                                                        0x1002e916
                                                        0x1002e91b
                                                        0x1002e921
                                                        0x1002e927
                                                        0x1002e92b
                                                        0x1002e930
                                                        0x1002e934
                                                        0x1002e939
                                                        0x1002e93d
                                                        0x1002e940
                                                        0x1002e940
                                                        0x00000000
                                                        0x1002e921
                                                        0x00000000
                                                        0x1002e888
                                                        0x1002e88b
                                                        0x1002e88e
                                                        0x1002e892
                                                        0x1002e896
                                                        0x1002e89b
                                                        0x1002e8a1
                                                        0x1002e8a7
                                                        0x1002e8ab
                                                        0x1002e8b0
                                                        0x1002e8b5
                                                        0x1002e8b9
                                                        0x1002e8bd
                                                        0x1002e8c0
                                                        0x1002e8c0
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e710
                                                        0x1002e715
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e717
                                                        0x1002e720
                                                        0x1002e724
                                                        0x1002e728
                                                        0x1002e72b
                                                        0x1002e72f
                                                        0x1002e734
                                                        0x1002e73a
                                                        0x1002e9ff
                                                        0x1002ea0d
                                                        0x1002ea11
                                                        0x1002ea15
                                                        0x1002ea18
                                                        0x00000000
                                                        0x1002ea18
                                                        0x1002e742
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7f0
                                                        0x1002e7f4
                                                        0x1002e7f7
                                                        0x1002e7fa
                                                        0x1002e7fe
                                                        0x1002e803
                                                        0x1002e809
                                                        0x1002e80f
                                                        0x1002e813
                                                        0x1002e817
                                                        0x1002e81a
                                                        0x1002e81a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e703
                                                        0x1002e790
                                                        0x1002e793
                                                        0x1002e79b
                                                        0x1002e79e
                                                        0x1002e7a5
                                                        0x1002e7ab
                                                        0x1002e7af
                                                        0x1002e7b1
                                                        0x1002e7b1
                                                        0x1002e744
                                                        0x1002e74b
                                                        0x1002e74b

                                                        APIs
                                                        Strings
                                                        • Unable to parse option value "%s" as image size, xrefs: 1002E92B
                                                        • Unable to parse option value "%s" as video rate, xrefs: 1002E8AB
                                                        • none, xrefs: 1002E8DE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log$mv_channel_layout_from_stringmv_channel_layout_uninitmv_d2qmv_dict_freemv_dict_parse_stringmv_freepmv_parse_colormv_parse_video_ratemv_parse_video_sizemv_strdupstrcmp
                                                        • String ID: Unable to parse option value "%s" as image size$Unable to parse option value "%s" as video rate$none
                                                        • API String ID: 1998427758-3528850829
                                                        • Opcode ID: 5ee5272bad0dd5017627a8dd3dea954d1428656084612c25cd938aee442e9220
                                                        • Instruction ID: 28a49b2ce0d6553c16a219e4c5d46a23de7f044e89b57d2250bfa4e8b40cb84a
                                                        • Opcode Fuzzy Hash: 5ee5272bad0dd5017627a8dd3dea954d1428656084612c25cd938aee442e9220
                                                        • Instruction Fuzzy Hash: 4571C4B86087408FD748DF29D48061BBBE1FF88394F55CE2EF8999B315D630D9819B86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 26%
                                                        			E1002E7E6(void* __ebx, void* __ecx, void* __edi, signed int __esi, char* __ebp, int __fp0, char* _a4, char* _a8, char* _a12, intOrPtr _a16, char* _a40, char* _a44, char _a60) {
                                                        				signed int _t80;
                                                        				void* _t84;
                                                        				intOrPtr _t90;
                                                        				intOrPtr _t91;
                                                        				void* _t96;
                                                        				signed int _t98;
                                                        				char* _t100;
                                                        				intOrPtr* _t102;
                                                        				int _t110;
                                                        
                                                        				_t110 = __fp0;
                                                        				_t100 = __ebp;
                                                        				_t98 = __esi;
                                                        				_t96 = __edi;
                                                        				_t84 = __ebx;
                                                        				while(1) {
                                                        					L14:
                                                        					_a44 = __ecx;
                                                        					__eax = __ebx[0x10];
                                                        					 *__esp = __ecx;
                                                        					_a40 = __ebx[0x10];
                                                        					__eax = E1000D270();
                                                        					__eax = _a40;
                                                        					if(__eax != 0) {
                                                        						_a4 = __eax;
                                                        						__ecx = _a44;
                                                        						 *__esp = _a44;
                                                        						__eax = E1000DD40(__fp0);
                                                        					}
                                                        					while(1) {
                                                        						L10:
                                                        						_t91 =  *((intOrPtr*)(_t84 + 0x30));
                                                        						if(_t91 == 0) {
                                                        							break;
                                                        						}
                                                        						_t84 = _t84 + 0x30;
                                                        						_t80 =  *(_t84 + 0x28);
                                                        						if((_t80 & _t98) != _t96 || (_t80 & 0x00000080) != 0) {
                                                        							continue;
                                                        						} else {
                                                        							_t80 =  *(_t84 + 0xc);
                                                        							_t90 =  *((intOrPtr*)(_t84 + 8)) + _t100;
                                                        							if(_t80 > 0x13) {
                                                        								_a16 = _t91;
                                                        								_a12 = _t80;
                                                        								_a8 = "AVOption type %d of option %s not implemented yet\n";
                                                        								_a4 = 0x30;
                                                        								 *_t102 = _t100;
                                                        								_t80 = E10026560();
                                                        								continue;
                                                        							}
                                                        							switch( *((intOrPtr*)(_t80 * 4 +  &M100B7C60))) {
                                                        								case 0:
                                                        									goto L12;
                                                        								case 1:
                                                        									__eax = 1;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									__edx = __ebx;
                                                        									_a4 = 1;
                                                        									__eax = 0;
                                                        									_a8 = 0;
                                                        									__eax = __ebp;
                                                        									 *__esp = 1;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 2:
                                                        									_a40 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a44 = __ebx[0x10];
                                                        									E100290E0();
                                                        									__eax = _a44;
                                                        									__eax = E100292E0(__ebx, __edi, __esi, __ebp, _a44);
                                                        									__ecx = _a40;
                                                        									 *__ecx = __eax;
                                                        									goto L10;
                                                        								case 3:
                                                        									_a40 = __ecx;
                                                        									__eax = 0x7fffffff;
                                                        									_a8 = 0x7fffffff;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									asm("movsd [esp], xmm0");
                                                        									__eax = E10035AA0(0x7fffffff, __ebx, __edi, __esi);
                                                        									__ecx = _a40;
                                                        									asm("movsd xmm0, [0x100b80b8]");
                                                        									_a4 = __eax;
                                                        									_a8 = __eax;
                                                        									__eax = __ebp;
                                                        									 *__esp = __edx;
                                                        									__edx = __ebx;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 4:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = __ecx;
                                                        									__eax = E1002B710(__ebx[0x10], __ecx);
                                                        									goto L10;
                                                        								case 5:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = 0;
                                                        									_a60 = 0;
                                                        									if(__eax == 0) {
                                                        										L26:
                                                        										 *__esp = __ecx;
                                                        										_a40 = __ecx;
                                                        										E10011CC0();
                                                        										__eax = _a60;
                                                        										__ecx = _a40;
                                                        										 *__ecx = _a60;
                                                        										goto L10;
                                                        									}
                                                        									_a40 = __ecx;
                                                        									__edx = L":=";
                                                        									__ecx = 0;
                                                        									_a16 = 0;
                                                        									__ecx = 0x100b7c27;
                                                        									_a12 = L":=";
                                                        									__edx =  &_a60;
                                                        									_a8 = 0x100b7c27;
                                                        									 *__esp =  &_a60;
                                                        									_a4 = __eax;
                                                        									__eax = E100118C0();
                                                        									__ecx = _a40;
                                                        									__edx =  &_a60;
                                                        									if(__eax < 0) {
                                                        										E10011CC0( &_a60);
                                                        										goto L10;
                                                        									}
                                                        									goto L26;
                                                        								case 6:
                                                        									goto L10;
                                                        								case 7:
                                                        									__edx = __ebx[0x10];
                                                        									if(__edx == 0) {
                                                        										L28:
                                                        										__ecx[4] = 0;
                                                        										 *__ecx = 0;
                                                        										goto L10;
                                                        									}
                                                        									 *__esp = __edx;
                                                        									__eax = 0x100b729c;
                                                        									_a4 = 0x100b729c;
                                                        									_a44 = __ecx;
                                                        									_a40 = __edx;
                                                        									__eax = strcmp(??, ??);
                                                        									__edx = _a40;
                                                        									__ecx = _a44;
                                                        									if(__eax == 0) {
                                                        										goto L28;
                                                        									} else {
                                                        										_a8 = __edx;
                                                        										__eax =  &(__ecx[4]);
                                                        										_a4 =  &(__ecx[4]);
                                                        										 *__esp = __ecx;
                                                        										_a40 = __edx;
                                                        										__eax = E10031200();
                                                        										__edx = _a40;
                                                        										if(__eax < 0) {
                                                        											_a12 = __edx;
                                                        											__eax = "Unable to parse option value \"%s\" as image size\n";
                                                        											_a8 = "Unable to parse option value \"%s\" as image size\n";
                                                        											__eax = 0x10;
                                                        											_a4 = 0x10;
                                                        											 *__esp = __ebp;
                                                        											__eax = E10026560();
                                                        										}
                                                        										goto L10;
                                                        									}
                                                        								case 8:
                                                        									__edx = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a4 = __edx;
                                                        									_a40 = __edx;
                                                        									__eax = E100312C0();
                                                        									__edx = _a40;
                                                        									if(__eax < 0) {
                                                        										_a12 = __edx;
                                                        										__ecx = "Unable to parse option value \"%s\" as video rate\n";
                                                        										__eax = 0x10;
                                                        										_a8 = "Unable to parse option value \"%s\" as video rate\n";
                                                        										_a4 = 0x10;
                                                        										 *__esp = __ebp;
                                                        										__eax = E10026560();
                                                        									}
                                                        									goto L10;
                                                        								case 9:
                                                        									_t93 =  *((intOrPtr*)(_t84 + 0x10));
                                                        									if(_t93 == 0) {
                                                        										goto L10;
                                                        									}
                                                        									_a4 = _t93;
                                                        									_a12 = _t100;
                                                        									_a8 = 0xffffffff;
                                                        									 *_t102 = _t90;
                                                        									_a40 = _t93;
                                                        									_t80 = E10031420(_t110);
                                                        									_t94 = _a40;
                                                        									if(_t80 < 0) {
                                                        										_a12 = _t94;
                                                        										_a8 = "Unable to parse option value \"%s\" as color\n";
                                                        										_a4 = 0x10;
                                                        										 *_t102 = _t100;
                                                        										_t80 = E10026560();
                                                        										goto L10;
                                                        									}
                                                        									if(_t84 != 0) {
                                                        										goto L10;
                                                        									}
                                                        									goto L8;
                                                        								case 0xa:
                                                        									goto L14;
                                                        							}
                                                        						}
                                                        						L12:
                                                        						__eax = __ebx[0x10];
                                                        						asm("movsd xmm0, [0x100b80b8]");
                                                        						__edx = __ebx[0x14];
                                                        						 *__esp = 1;
                                                        						_a4 = __ebx[0x10];
                                                        						__eax = __ebp;
                                                        						_a8 = __ebx[0x14];
                                                        						__edx = __ebx;
                                                        						__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        					}
                                                        					L8:
                                                        					return _t80;
                                                        				}
                                                        			}












                                                        0x1002e7e6
                                                        0x1002e7e6
                                                        0x1002e7e6
                                                        0x1002e7e6
                                                        0x1002e7e6
                                                        0x1002e7f0
                                                        0x1002e7f0
                                                        0x1002e7f0
                                                        0x1002e7f4
                                                        0x1002e7f7
                                                        0x1002e7fa
                                                        0x1002e7fe
                                                        0x1002e803
                                                        0x1002e809
                                                        0x1002e80f
                                                        0x1002e813
                                                        0x1002e817
                                                        0x1002e81a
                                                        0x1002e81a
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e785
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e787
                                                        0x1002e6db
                                                        0x1002e6e4
                                                        0x00000000
                                                        0x1002e6f2
                                                        0x1002e6f5
                                                        0x1002e6f8
                                                        0x1002e6fd
                                                        0x1002e9b0
                                                        0x1002e9b9
                                                        0x1002e9c2
                                                        0x1002e9c6
                                                        0x1002e9ca
                                                        0x1002e9cd
                                                        0x00000000
                                                        0x1002e9cd
                                                        0x1002e703
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7c0
                                                        0x1002e7c5
                                                        0x1002e7ca
                                                        0x1002e7cc
                                                        0x1002e7d0
                                                        0x1002e7d2
                                                        0x1002e7d6
                                                        0x1002e7d8
                                                        0x1002e7df
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e750
                                                        0x1002e754
                                                        0x1002e757
                                                        0x1002e75a
                                                        0x1002e75e
                                                        0x1002e763
                                                        0x1002e76a
                                                        0x1002e76f
                                                        0x1002e773
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e840
                                                        0x1002e844
                                                        0x1002e849
                                                        0x1002e84d
                                                        0x1002e852
                                                        0x1002e857
                                                        0x1002e85c
                                                        0x1002e860
                                                        0x1002e868
                                                        0x1002e86f
                                                        0x1002e873
                                                        0x1002e875
                                                        0x1002e878
                                                        0x1002e87a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e828
                                                        0x1002e82b
                                                        0x1002e82d
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e950
                                                        0x1002e953
                                                        0x1002e955
                                                        0x1002e95b
                                                        0x1002e995
                                                        0x1002e995
                                                        0x1002e998
                                                        0x1002e99c
                                                        0x1002e9a1
                                                        0x1002e9a5
                                                        0x1002e9a9
                                                        0x00000000
                                                        0x1002e9a9
                                                        0x1002e95d
                                                        0x1002e961
                                                        0x1002e966
                                                        0x1002e968
                                                        0x1002e96c
                                                        0x1002e971
                                                        0x1002e975
                                                        0x1002e979
                                                        0x1002e97d
                                                        0x1002e980
                                                        0x1002e984
                                                        0x1002e989
                                                        0x1002e98d
                                                        0x1002e993
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e8d0
                                                        0x1002e8d5
                                                        0x1002e9e0
                                                        0x1002e9e0
                                                        0x1002e9e7
                                                        0x00000000
                                                        0x1002e9e7
                                                        0x1002e8db
                                                        0x1002e8de
                                                        0x1002e8e3
                                                        0x1002e8e7
                                                        0x1002e8eb
                                                        0x1002e8ef
                                                        0x1002e8f4
                                                        0x1002e8f8
                                                        0x1002e8fe
                                                        0x00000000
                                                        0x1002e904
                                                        0x1002e904
                                                        0x1002e908
                                                        0x1002e90b
                                                        0x1002e90f
                                                        0x1002e912
                                                        0x1002e916
                                                        0x1002e91b
                                                        0x1002e921
                                                        0x1002e927
                                                        0x1002e92b
                                                        0x1002e930
                                                        0x1002e934
                                                        0x1002e939
                                                        0x1002e93d
                                                        0x1002e940
                                                        0x1002e940
                                                        0x00000000
                                                        0x1002e921
                                                        0x00000000
                                                        0x1002e888
                                                        0x1002e88b
                                                        0x1002e88e
                                                        0x1002e892
                                                        0x1002e896
                                                        0x1002e89b
                                                        0x1002e8a1
                                                        0x1002e8a7
                                                        0x1002e8ab
                                                        0x1002e8b0
                                                        0x1002e8b5
                                                        0x1002e8b9
                                                        0x1002e8bd
                                                        0x1002e8c0
                                                        0x1002e8c0
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e710
                                                        0x1002e715
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e717
                                                        0x1002e720
                                                        0x1002e724
                                                        0x1002e728
                                                        0x1002e72b
                                                        0x1002e72f
                                                        0x1002e734
                                                        0x1002e73a
                                                        0x1002e9ff
                                                        0x1002ea0d
                                                        0x1002ea11
                                                        0x1002ea15
                                                        0x1002ea18
                                                        0x00000000
                                                        0x1002ea18
                                                        0x1002e742
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e703
                                                        0x1002e790
                                                        0x1002e790
                                                        0x1002e793
                                                        0x1002e79b
                                                        0x1002e79e
                                                        0x1002e7a5
                                                        0x1002e7a9
                                                        0x1002e7ab
                                                        0x1002e7af
                                                        0x1002e7b1
                                                        0x1002e7b1
                                                        0x1002e744
                                                        0x1002e74b
                                                        0x1002e74b

                                                        APIs
                                                        • mv_channel_layout_uninit.MAIN ref: 1002E7FE
                                                        • mv_channel_layout_from_string.MAIN ref: 1002E81A
                                                          • Part of subcall function 1000DD40: strcmp.MSVCRT ref: 1000DD7C
                                                        Strings
                                                        • Unable to parse option value "%s" as image size, xrefs: 1002E92B
                                                        • Unable to parse option value "%s" as video rate, xrefs: 1002E8AB
                                                        • none, xrefs: 1002E8DE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_channel_layout_from_stringmv_channel_layout_uninitstrcmp
                                                        • String ID: Unable to parse option value "%s" as image size$Unable to parse option value "%s" as video rate$none
                                                        • API String ID: 3643031241-3528850829
                                                        • Opcode ID: 7c1fa00e7662b7c9d7361f51d1cd50827815cc98295ce2d46dff3a6aa856f96a
                                                        • Instruction ID: 9802f85130ea231eebcfeb957ec174d87e9cd8d26e63e575a961901119855b45
                                                        • Opcode Fuzzy Hash: 7c1fa00e7662b7c9d7361f51d1cd50827815cc98295ce2d46dff3a6aa856f96a
                                                        • Instruction Fuzzy Hash: 0871D6B86087408FD744DF29D08061BBBE1FF88394F55CE2EE8999B315D630E9819B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 26%
                                                        			E1002E837(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, signed int __esi, char* __ebp, int __fp0, char* _a4, char* _a8, char* _a12, intOrPtr _a16, char* _a40, char* _a44, char _a60) {
                                                        				signed int _t80;
                                                        				void* _t84;
                                                        				intOrPtr _t90;
                                                        				intOrPtr _t91;
                                                        				void* _t96;
                                                        				signed int _t98;
                                                        				char* _t100;
                                                        				intOrPtr* _t102;
                                                        				int _t110;
                                                        
                                                        				_t110 = __fp0;
                                                        				_t100 = __ebp;
                                                        				_t98 = __esi;
                                                        				_t96 = __edi;
                                                        				_t91 = __edx;
                                                        				_t84 = __ebx;
                                                        				while(1) {
                                                        					L17:
                                                        					_a40 = __ecx;
                                                        					__eax = 0x7fffffff;
                                                        					_a8 = 0x7fffffff;
                                                        					asm("movsd xmm0, [ebx+0x10]");
                                                        					asm("movsd [esp], xmm0");
                                                        					__eax = E10035AA0(0x7fffffff, __ebx, __edi, __esi);
                                                        					__ecx = _a40;
                                                        					asm("movsd xmm0, [0x100b80b8]");
                                                        					_a4 = __eax;
                                                        					_a8 = __eax;
                                                        					__eax = __ebp;
                                                        					 *__esp = __edx;
                                                        					__edx = __ebx;
                                                        					__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        					while(1) {
                                                        						L10:
                                                        						_t91 =  *((intOrPtr*)(_t84 + 0x30));
                                                        						if(_t91 == 0) {
                                                        							break;
                                                        						}
                                                        						_t84 = _t84 + 0x30;
                                                        						_t80 =  *(_t84 + 0x28);
                                                        						if((_t80 & _t98) != _t96 || (_t80 & 0x00000080) != 0) {
                                                        							continue;
                                                        						} else {
                                                        							_t80 =  *(_t84 + 0xc);
                                                        							_t90 =  *((intOrPtr*)(_t84 + 8)) + _t100;
                                                        							if(_t80 > 0x13) {
                                                        								_a16 = _t91;
                                                        								_a12 = _t80;
                                                        								_a8 = "AVOption type %d of option %s not implemented yet\n";
                                                        								_a4 = 0x30;
                                                        								 *_t102 = _t100;
                                                        								_t80 = E10026560();
                                                        								continue;
                                                        							}
                                                        							switch( *((intOrPtr*)(_t80 * 4 +  &M100B7C60))) {
                                                        								case 0:
                                                        									goto L12;
                                                        								case 1:
                                                        									__eax = 1;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									__edx = __ebx;
                                                        									_a4 = 1;
                                                        									__eax = 0;
                                                        									_a8 = 0;
                                                        									__eax = __ebp;
                                                        									 *__esp = 1;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 2:
                                                        									_a40 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a44 = __ebx[0x10];
                                                        									E100290E0();
                                                        									__eax = _a44;
                                                        									__eax = E100292E0(__ebx, __edi, __esi, __ebp, _a44);
                                                        									__ecx = _a40;
                                                        									 *__ecx = __eax;
                                                        									goto L10;
                                                        								case 3:
                                                        									goto L17;
                                                        								case 4:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = __ecx;
                                                        									__eax = E1002B710(__ebx[0x10], __ecx);
                                                        									goto L10;
                                                        								case 5:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = 0;
                                                        									_a60 = 0;
                                                        									if(__eax == 0) {
                                                        										L26:
                                                        										 *__esp = __ecx;
                                                        										_a40 = __ecx;
                                                        										E10011CC0();
                                                        										__eax = _a60;
                                                        										__ecx = _a40;
                                                        										 *__ecx = _a60;
                                                        										goto L10;
                                                        									}
                                                        									_a40 = __ecx;
                                                        									__edx = L":=";
                                                        									__ecx = 0;
                                                        									_a16 = 0;
                                                        									__ecx = 0x100b7c27;
                                                        									_a12 = L":=";
                                                        									__edx =  &_a60;
                                                        									_a8 = 0x100b7c27;
                                                        									 *__esp =  &_a60;
                                                        									_a4 = __eax;
                                                        									__eax = E100118C0();
                                                        									__ecx = _a40;
                                                        									__edx =  &_a60;
                                                        									if(__eax < 0) {
                                                        										E10011CC0( &_a60);
                                                        										goto L10;
                                                        									}
                                                        									goto L26;
                                                        								case 6:
                                                        									goto L10;
                                                        								case 7:
                                                        									__edx = __ebx[0x10];
                                                        									if(__edx == 0) {
                                                        										L28:
                                                        										__ecx[4] = 0;
                                                        										 *__ecx = 0;
                                                        										goto L10;
                                                        									}
                                                        									 *__esp = __edx;
                                                        									__eax = 0x100b729c;
                                                        									_a4 = 0x100b729c;
                                                        									_a44 = __ecx;
                                                        									_a40 = __edx;
                                                        									__eax = strcmp(??, ??);
                                                        									__edx = _a40;
                                                        									__ecx = _a44;
                                                        									if(__eax == 0) {
                                                        										goto L28;
                                                        									} else {
                                                        										_a8 = __edx;
                                                        										__eax =  &(__ecx[4]);
                                                        										_a4 =  &(__ecx[4]);
                                                        										 *__esp = __ecx;
                                                        										_a40 = __edx;
                                                        										__eax = E10031200();
                                                        										__edx = _a40;
                                                        										if(__eax < 0) {
                                                        											_a12 = __edx;
                                                        											__eax = "Unable to parse option value \"%s\" as image size\n";
                                                        											_a8 = "Unable to parse option value \"%s\" as image size\n";
                                                        											__eax = 0x10;
                                                        											_a4 = 0x10;
                                                        											 *__esp = __ebp;
                                                        											__eax = E10026560();
                                                        										}
                                                        										goto L10;
                                                        									}
                                                        								case 8:
                                                        									__edx = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a4 = __edx;
                                                        									_a40 = __edx;
                                                        									__eax = E100312C0();
                                                        									__edx = _a40;
                                                        									if(__eax < 0) {
                                                        										_a12 = __edx;
                                                        										__ecx = "Unable to parse option value \"%s\" as video rate\n";
                                                        										__eax = 0x10;
                                                        										_a8 = "Unable to parse option value \"%s\" as video rate\n";
                                                        										_a4 = 0x10;
                                                        										 *__esp = __ebp;
                                                        										__eax = E10026560();
                                                        									}
                                                        									goto L10;
                                                        								case 9:
                                                        									_t93 =  *((intOrPtr*)(_t84 + 0x10));
                                                        									if(_t93 == 0) {
                                                        										goto L10;
                                                        									}
                                                        									_a4 = _t93;
                                                        									_a12 = _t100;
                                                        									_a8 = 0xffffffff;
                                                        									 *_t102 = _t90;
                                                        									_a40 = _t93;
                                                        									_t80 = E10031420(_t110);
                                                        									_t94 = _a40;
                                                        									if(_t80 < 0) {
                                                        										_a12 = _t94;
                                                        										_a8 = "Unable to parse option value \"%s\" as color\n";
                                                        										_a4 = 0x10;
                                                        										 *_t102 = _t100;
                                                        										_t80 = E10026560();
                                                        										goto L10;
                                                        									}
                                                        									if(_t84 != 0) {
                                                        										goto L10;
                                                        									}
                                                        									goto L8;
                                                        								case 0xa:
                                                        									_a44 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a40 = __ebx[0x10];
                                                        									__eax = E1000D270();
                                                        									__eax = _a40;
                                                        									if(__eax != 0) {
                                                        										_a4 = __eax;
                                                        										__ecx = _a44;
                                                        										 *__esp = _a44;
                                                        										__eax = E1000DD40(__fp0);
                                                        									}
                                                        									goto L10;
                                                        							}
                                                        						}
                                                        						L12:
                                                        						__eax = __ebx[0x10];
                                                        						asm("movsd xmm0, [0x100b80b8]");
                                                        						__edx = __ebx[0x14];
                                                        						 *__esp = 1;
                                                        						_a4 = __ebx[0x10];
                                                        						__eax = __ebp;
                                                        						_a8 = __ebx[0x14];
                                                        						__edx = __ebx;
                                                        						__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        					}
                                                        					L8:
                                                        					return _t80;
                                                        				}
                                                        			}












                                                        0x1002e837
                                                        0x1002e837
                                                        0x1002e837
                                                        0x1002e837
                                                        0x1002e837
                                                        0x1002e837
                                                        0x1002e840
                                                        0x1002e840
                                                        0x1002e840
                                                        0x1002e844
                                                        0x1002e849
                                                        0x1002e84d
                                                        0x1002e852
                                                        0x1002e857
                                                        0x1002e85c
                                                        0x1002e860
                                                        0x1002e868
                                                        0x1002e86f
                                                        0x1002e873
                                                        0x1002e875
                                                        0x1002e878
                                                        0x1002e87a
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e785
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e787
                                                        0x1002e6db
                                                        0x1002e6e4
                                                        0x00000000
                                                        0x1002e6f2
                                                        0x1002e6f5
                                                        0x1002e6f8
                                                        0x1002e6fd
                                                        0x1002e9b0
                                                        0x1002e9b9
                                                        0x1002e9c2
                                                        0x1002e9c6
                                                        0x1002e9ca
                                                        0x1002e9cd
                                                        0x00000000
                                                        0x1002e9cd
                                                        0x1002e703
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7c0
                                                        0x1002e7c5
                                                        0x1002e7ca
                                                        0x1002e7cc
                                                        0x1002e7d0
                                                        0x1002e7d2
                                                        0x1002e7d6
                                                        0x1002e7d8
                                                        0x1002e7df
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e750
                                                        0x1002e754
                                                        0x1002e757
                                                        0x1002e75a
                                                        0x1002e75e
                                                        0x1002e763
                                                        0x1002e76a
                                                        0x1002e76f
                                                        0x1002e773
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e828
                                                        0x1002e82b
                                                        0x1002e82d
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e950
                                                        0x1002e953
                                                        0x1002e955
                                                        0x1002e95b
                                                        0x1002e995
                                                        0x1002e995
                                                        0x1002e998
                                                        0x1002e99c
                                                        0x1002e9a1
                                                        0x1002e9a5
                                                        0x1002e9a9
                                                        0x00000000
                                                        0x1002e9a9
                                                        0x1002e95d
                                                        0x1002e961
                                                        0x1002e966
                                                        0x1002e968
                                                        0x1002e96c
                                                        0x1002e971
                                                        0x1002e975
                                                        0x1002e979
                                                        0x1002e97d
                                                        0x1002e980
                                                        0x1002e984
                                                        0x1002e989
                                                        0x1002e98d
                                                        0x1002e993
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e8d0
                                                        0x1002e8d5
                                                        0x1002e9e0
                                                        0x1002e9e0
                                                        0x1002e9e7
                                                        0x00000000
                                                        0x1002e9e7
                                                        0x1002e8db
                                                        0x1002e8de
                                                        0x1002e8e3
                                                        0x1002e8e7
                                                        0x1002e8eb
                                                        0x1002e8ef
                                                        0x1002e8f4
                                                        0x1002e8f8
                                                        0x1002e8fe
                                                        0x00000000
                                                        0x1002e904
                                                        0x1002e904
                                                        0x1002e908
                                                        0x1002e90b
                                                        0x1002e90f
                                                        0x1002e912
                                                        0x1002e916
                                                        0x1002e91b
                                                        0x1002e921
                                                        0x1002e927
                                                        0x1002e92b
                                                        0x1002e930
                                                        0x1002e934
                                                        0x1002e939
                                                        0x1002e93d
                                                        0x1002e940
                                                        0x1002e940
                                                        0x00000000
                                                        0x1002e921
                                                        0x00000000
                                                        0x1002e888
                                                        0x1002e88b
                                                        0x1002e88e
                                                        0x1002e892
                                                        0x1002e896
                                                        0x1002e89b
                                                        0x1002e8a1
                                                        0x1002e8a7
                                                        0x1002e8ab
                                                        0x1002e8b0
                                                        0x1002e8b5
                                                        0x1002e8b9
                                                        0x1002e8bd
                                                        0x1002e8c0
                                                        0x1002e8c0
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e710
                                                        0x1002e715
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e717
                                                        0x1002e720
                                                        0x1002e724
                                                        0x1002e728
                                                        0x1002e72b
                                                        0x1002e72f
                                                        0x1002e734
                                                        0x1002e73a
                                                        0x1002e9ff
                                                        0x1002ea0d
                                                        0x1002ea11
                                                        0x1002ea15
                                                        0x1002ea18
                                                        0x00000000
                                                        0x1002ea18
                                                        0x1002e742
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7f0
                                                        0x1002e7f4
                                                        0x1002e7f7
                                                        0x1002e7fa
                                                        0x1002e7fe
                                                        0x1002e803
                                                        0x1002e809
                                                        0x1002e80f
                                                        0x1002e813
                                                        0x1002e817
                                                        0x1002e81a
                                                        0x1002e81a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e703
                                                        0x1002e790
                                                        0x1002e790
                                                        0x1002e793
                                                        0x1002e79b
                                                        0x1002e79e
                                                        0x1002e7a5
                                                        0x1002e7a9
                                                        0x1002e7ab
                                                        0x1002e7af
                                                        0x1002e7b1
                                                        0x1002e7b1
                                                        0x1002e744
                                                        0x1002e74b
                                                        0x1002e74b

                                                        APIs
                                                        Strings
                                                        • Unable to parse option value "%s" as image size, xrefs: 1002E92B
                                                        • Unable to parse option value "%s" as video rate, xrefs: 1002E8AB
                                                        • none, xrefs: 1002E8DE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log$mv_channel_layout_from_stringmv_channel_layout_uninitmv_d2qmv_dict_freemv_dict_parse_stringmv_freepmv_parse_colormv_parse_video_ratemv_parse_video_sizemv_strdupstrcmp
                                                        • String ID: Unable to parse option value "%s" as image size$Unable to parse option value "%s" as video rate$none
                                                        • API String ID: 1998427758-3528850829
                                                        • Opcode ID: cc0e92a495fb1283c5b5332a0098417dae0d140fcaa944d123442b69b33a187d
                                                        • Instruction ID: 72ee429db93cb5dda0ca38e999c027375d35eaf3b803c1610f8c4437a6edc7ee
                                                        • Opcode Fuzzy Hash: cc0e92a495fb1283c5b5332a0098417dae0d140fcaa944d123442b69b33a187d
                                                        • Instruction Fuzzy Hash: 8E71C4B86087408FD748DF29D48061BBBE1FF88394F55CE2EF8999B315D630D9819B86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 26%
                                                        			E1002E74C(void* __ebx, void* __ecx, void* __edi, signed int __esi, char* __ebp, int __fp0, char* _a4, char* _a8, char* _a12, intOrPtr _a16, char* _a40, char* _a44, char _a60) {
                                                        				signed int _t80;
                                                        				void* _t84;
                                                        				intOrPtr _t90;
                                                        				intOrPtr _t91;
                                                        				void* _t96;
                                                        				signed int _t98;
                                                        				char* _t100;
                                                        				intOrPtr* _t102;
                                                        				int _t110;
                                                        
                                                        				_t110 = __fp0;
                                                        				_t100 = __ebp;
                                                        				_t98 = __esi;
                                                        				_t96 = __edi;
                                                        				_t84 = __ebx;
                                                        				while(1) {
                                                        					L9:
                                                        					_a40 = __ecx;
                                                        					__eax = __ebx[0x10];
                                                        					 *__esp = __ecx;
                                                        					_a44 = __ebx[0x10];
                                                        					E100290E0();
                                                        					__eax = _a44;
                                                        					__eax = E100292E0(__ebx, __edi, __esi, __ebp, _a44);
                                                        					__ecx = _a40;
                                                        					 *__ecx = __eax;
                                                        					while(1) {
                                                        						L10:
                                                        						_t91 =  *((intOrPtr*)(_t84 + 0x30));
                                                        						if(_t91 == 0) {
                                                        							break;
                                                        						}
                                                        						_t84 = _t84 + 0x30;
                                                        						_t80 =  *(_t84 + 0x28);
                                                        						if((_t80 & _t98) != _t96 || (_t80 & 0x00000080) != 0) {
                                                        							continue;
                                                        						} else {
                                                        							_t80 =  *(_t84 + 0xc);
                                                        							_t90 =  *((intOrPtr*)(_t84 + 8)) + _t100;
                                                        							if(_t80 > 0x13) {
                                                        								_a16 = _t91;
                                                        								_a12 = _t80;
                                                        								_a8 = "AVOption type %d of option %s not implemented yet\n";
                                                        								_a4 = 0x30;
                                                        								 *_t102 = _t100;
                                                        								_t80 = E10026560();
                                                        								continue;
                                                        							}
                                                        							switch( *((intOrPtr*)(_t80 * 4 +  &M100B7C60))) {
                                                        								case 0:
                                                        									goto L12;
                                                        								case 1:
                                                        									__eax = 1;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									__edx = __ebx;
                                                        									_a4 = 1;
                                                        									__eax = 0;
                                                        									_a8 = 0;
                                                        									__eax = __ebp;
                                                        									 *__esp = 1;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 2:
                                                        									goto L9;
                                                        								case 3:
                                                        									_a40 = __ecx;
                                                        									__eax = 0x7fffffff;
                                                        									_a8 = 0x7fffffff;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									asm("movsd [esp], xmm0");
                                                        									__eax = E10035AA0(0x7fffffff, __ebx, __edi, __esi);
                                                        									__ecx = _a40;
                                                        									asm("movsd xmm0, [0x100b80b8]");
                                                        									_a4 = __eax;
                                                        									_a8 = __eax;
                                                        									__eax = __ebp;
                                                        									 *__esp = __edx;
                                                        									__edx = __ebx;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 4:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = __ecx;
                                                        									__eax = E1002B710(__ebx[0x10], __ecx);
                                                        									goto L10;
                                                        								case 5:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = 0;
                                                        									_a60 = 0;
                                                        									if(__eax == 0) {
                                                        										L26:
                                                        										 *__esp = __ecx;
                                                        										_a40 = __ecx;
                                                        										E10011CC0();
                                                        										__eax = _a60;
                                                        										__ecx = _a40;
                                                        										 *__ecx = _a60;
                                                        										goto L10;
                                                        									}
                                                        									_a40 = __ecx;
                                                        									__edx = L":=";
                                                        									__ecx = 0;
                                                        									_a16 = 0;
                                                        									__ecx = 0x100b7c27;
                                                        									_a12 = L":=";
                                                        									__edx =  &_a60;
                                                        									_a8 = 0x100b7c27;
                                                        									 *__esp =  &_a60;
                                                        									_a4 = __eax;
                                                        									__eax = E100118C0();
                                                        									__ecx = _a40;
                                                        									__edx =  &_a60;
                                                        									if(__eax < 0) {
                                                        										E10011CC0( &_a60);
                                                        										goto L10;
                                                        									}
                                                        									goto L26;
                                                        								case 6:
                                                        									goto L10;
                                                        								case 7:
                                                        									__edx = __ebx[0x10];
                                                        									if(__edx == 0) {
                                                        										L28:
                                                        										__ecx[4] = 0;
                                                        										 *__ecx = 0;
                                                        										goto L10;
                                                        									}
                                                        									 *__esp = __edx;
                                                        									__eax = 0x100b729c;
                                                        									_a4 = 0x100b729c;
                                                        									_a44 = __ecx;
                                                        									_a40 = __edx;
                                                        									__eax = strcmp(??, ??);
                                                        									__edx = _a40;
                                                        									__ecx = _a44;
                                                        									if(__eax == 0) {
                                                        										goto L28;
                                                        									} else {
                                                        										_a8 = __edx;
                                                        										__eax =  &(__ecx[4]);
                                                        										_a4 =  &(__ecx[4]);
                                                        										 *__esp = __ecx;
                                                        										_a40 = __edx;
                                                        										__eax = E10031200();
                                                        										__edx = _a40;
                                                        										if(__eax < 0) {
                                                        											_a12 = __edx;
                                                        											__eax = "Unable to parse option value \"%s\" as image size\n";
                                                        											_a8 = "Unable to parse option value \"%s\" as image size\n";
                                                        											__eax = 0x10;
                                                        											_a4 = 0x10;
                                                        											 *__esp = __ebp;
                                                        											__eax = E10026560();
                                                        										}
                                                        										goto L10;
                                                        									}
                                                        								case 8:
                                                        									__edx = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a4 = __edx;
                                                        									_a40 = __edx;
                                                        									__eax = E100312C0();
                                                        									__edx = _a40;
                                                        									if(__eax < 0) {
                                                        										_a12 = __edx;
                                                        										__ecx = "Unable to parse option value \"%s\" as video rate\n";
                                                        										__eax = 0x10;
                                                        										_a8 = "Unable to parse option value \"%s\" as video rate\n";
                                                        										_a4 = 0x10;
                                                        										 *__esp = __ebp;
                                                        										__eax = E10026560();
                                                        									}
                                                        									goto L10;
                                                        								case 9:
                                                        									_t93 =  *((intOrPtr*)(_t84 + 0x10));
                                                        									if(_t93 == 0) {
                                                        										goto L10;
                                                        									}
                                                        									_a4 = _t93;
                                                        									_a12 = _t100;
                                                        									_a8 = 0xffffffff;
                                                        									 *_t102 = _t90;
                                                        									_a40 = _t93;
                                                        									_t80 = E10031420(_t110);
                                                        									_t94 = _a40;
                                                        									if(_t80 < 0) {
                                                        										_a12 = _t94;
                                                        										_a8 = "Unable to parse option value \"%s\" as color\n";
                                                        										_a4 = 0x10;
                                                        										 *_t102 = _t100;
                                                        										_t80 = E10026560();
                                                        										goto L10;
                                                        									}
                                                        									if(_t84 != 0) {
                                                        										goto L10;
                                                        									}
                                                        									goto L8;
                                                        								case 0xa:
                                                        									_a44 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a40 = __ebx[0x10];
                                                        									__eax = E1000D270();
                                                        									__eax = _a40;
                                                        									if(__eax != 0) {
                                                        										_a4 = __eax;
                                                        										__ecx = _a44;
                                                        										 *__esp = _a44;
                                                        										__eax = E1000DD40(__fp0);
                                                        									}
                                                        									goto L10;
                                                        							}
                                                        						}
                                                        						L12:
                                                        						__eax = __ebx[0x10];
                                                        						asm("movsd xmm0, [0x100b80b8]");
                                                        						__edx = __ebx[0x14];
                                                        						 *__esp = 1;
                                                        						_a4 = __ebx[0x10];
                                                        						__eax = __ebp;
                                                        						_a8 = __ebx[0x14];
                                                        						__edx = __ebx;
                                                        						__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        					}
                                                        					L8:
                                                        					return _t80;
                                                        				}
                                                        			}












                                                        0x1002e74c
                                                        0x1002e74c
                                                        0x1002e74c
                                                        0x1002e74c
                                                        0x1002e74c
                                                        0x1002e750
                                                        0x1002e750
                                                        0x1002e750
                                                        0x1002e754
                                                        0x1002e757
                                                        0x1002e75a
                                                        0x1002e75e
                                                        0x1002e763
                                                        0x1002e76a
                                                        0x1002e76f
                                                        0x1002e773
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e785
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e787
                                                        0x1002e6db
                                                        0x1002e6e4
                                                        0x00000000
                                                        0x1002e6f2
                                                        0x1002e6f5
                                                        0x1002e6f8
                                                        0x1002e6fd
                                                        0x1002e9b0
                                                        0x1002e9b9
                                                        0x1002e9c2
                                                        0x1002e9c6
                                                        0x1002e9ca
                                                        0x1002e9cd
                                                        0x00000000
                                                        0x1002e9cd
                                                        0x1002e703
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7c0
                                                        0x1002e7c5
                                                        0x1002e7ca
                                                        0x1002e7cc
                                                        0x1002e7d0
                                                        0x1002e7d2
                                                        0x1002e7d6
                                                        0x1002e7d8
                                                        0x1002e7df
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e840
                                                        0x1002e844
                                                        0x1002e849
                                                        0x1002e84d
                                                        0x1002e852
                                                        0x1002e857
                                                        0x1002e85c
                                                        0x1002e860
                                                        0x1002e868
                                                        0x1002e86f
                                                        0x1002e873
                                                        0x1002e875
                                                        0x1002e878
                                                        0x1002e87a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e828
                                                        0x1002e82b
                                                        0x1002e82d
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e950
                                                        0x1002e953
                                                        0x1002e955
                                                        0x1002e95b
                                                        0x1002e995
                                                        0x1002e995
                                                        0x1002e998
                                                        0x1002e99c
                                                        0x1002e9a1
                                                        0x1002e9a5
                                                        0x1002e9a9
                                                        0x00000000
                                                        0x1002e9a9
                                                        0x1002e95d
                                                        0x1002e961
                                                        0x1002e966
                                                        0x1002e968
                                                        0x1002e96c
                                                        0x1002e971
                                                        0x1002e975
                                                        0x1002e979
                                                        0x1002e97d
                                                        0x1002e980
                                                        0x1002e984
                                                        0x1002e989
                                                        0x1002e98d
                                                        0x1002e993
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e8d0
                                                        0x1002e8d5
                                                        0x1002e9e0
                                                        0x1002e9e0
                                                        0x1002e9e7
                                                        0x00000000
                                                        0x1002e9e7
                                                        0x1002e8db
                                                        0x1002e8de
                                                        0x1002e8e3
                                                        0x1002e8e7
                                                        0x1002e8eb
                                                        0x1002e8ef
                                                        0x1002e8f4
                                                        0x1002e8f8
                                                        0x1002e8fe
                                                        0x00000000
                                                        0x1002e904
                                                        0x1002e904
                                                        0x1002e908
                                                        0x1002e90b
                                                        0x1002e90f
                                                        0x1002e912
                                                        0x1002e916
                                                        0x1002e91b
                                                        0x1002e921
                                                        0x1002e927
                                                        0x1002e92b
                                                        0x1002e930
                                                        0x1002e934
                                                        0x1002e939
                                                        0x1002e93d
                                                        0x1002e940
                                                        0x1002e940
                                                        0x00000000
                                                        0x1002e921
                                                        0x00000000
                                                        0x1002e888
                                                        0x1002e88b
                                                        0x1002e88e
                                                        0x1002e892
                                                        0x1002e896
                                                        0x1002e89b
                                                        0x1002e8a1
                                                        0x1002e8a7
                                                        0x1002e8ab
                                                        0x1002e8b0
                                                        0x1002e8b5
                                                        0x1002e8b9
                                                        0x1002e8bd
                                                        0x1002e8c0
                                                        0x1002e8c0
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e710
                                                        0x1002e715
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e717
                                                        0x1002e720
                                                        0x1002e724
                                                        0x1002e728
                                                        0x1002e72b
                                                        0x1002e72f
                                                        0x1002e734
                                                        0x1002e73a
                                                        0x1002e9ff
                                                        0x1002ea0d
                                                        0x1002ea11
                                                        0x1002ea15
                                                        0x1002ea18
                                                        0x00000000
                                                        0x1002ea18
                                                        0x1002e742
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7f0
                                                        0x1002e7f4
                                                        0x1002e7f7
                                                        0x1002e7fa
                                                        0x1002e7fe
                                                        0x1002e803
                                                        0x1002e809
                                                        0x1002e80f
                                                        0x1002e813
                                                        0x1002e817
                                                        0x1002e81a
                                                        0x1002e81a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e703
                                                        0x1002e790
                                                        0x1002e790
                                                        0x1002e793
                                                        0x1002e79b
                                                        0x1002e79e
                                                        0x1002e7a5
                                                        0x1002e7a9
                                                        0x1002e7ab
                                                        0x1002e7af
                                                        0x1002e7b1
                                                        0x1002e7b1
                                                        0x1002e744
                                                        0x1002e74b
                                                        0x1002e74b

                                                        APIs
                                                        Strings
                                                        • Unable to parse option value "%s" as image size, xrefs: 1002E92B
                                                        • Unable to parse option value "%s" as video rate, xrefs: 1002E8AB
                                                        • none, xrefs: 1002E8DE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log$_aligned_reallocmv_channel_layout_from_stringmv_channel_layout_uninitmv_d2qmv_dict_freemv_dict_parse_stringmv_freepmv_parse_colormv_parse_video_ratemv_parse_video_sizemv_strdupstrcmpstrlen
                                                        • String ID: Unable to parse option value "%s" as image size$Unable to parse option value "%s" as video rate$none
                                                        • API String ID: 1619538473-3528850829
                                                        • Opcode ID: 1ef30a23ab556e2461ca3fec4f6c3ee68842813a93dff7e4c576e5ee285be32e
                                                        • Instruction ID: 83692d95612f673ca492e14c840e2275f457c258c063007bd67ceb2e5a874e87
                                                        • Opcode Fuzzy Hash: 1ef30a23ab556e2461ca3fec4f6c3ee68842813a93dff7e4c576e5ee285be32e
                                                        • Instruction Fuzzy Hash: 5B71C4B86087408FD748DF29D48061BBBE1FF88394F55CE2EF8999B315D630D9819B86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 26%
                                                        			E1002E824(void* __ebx, void* __ecx, void* __edi, signed int __esi, char* __ebp, int __fp0, char* _a4, char* _a8, char* _a12, intOrPtr _a16, char* _a40, char* _a44, char _a60) {
                                                        				signed int _t80;
                                                        				void* _t84;
                                                        				intOrPtr _t90;
                                                        				intOrPtr _t91;
                                                        				void* _t96;
                                                        				signed int _t98;
                                                        				char* _t100;
                                                        				intOrPtr* _t102;
                                                        				int _t110;
                                                        
                                                        				_t110 = __fp0;
                                                        				_t100 = __ebp;
                                                        				_t98 = __esi;
                                                        				_t96 = __edi;
                                                        				_t84 = __ebx;
                                                        				while(1) {
                                                        					L16:
                                                        					__eax = __ebx[0x10];
                                                        					__edx = __ecx;
                                                        					__eax = E1002B710(__ebx[0x10], __ecx);
                                                        					while(1) {
                                                        						L10:
                                                        						_t91 =  *((intOrPtr*)(_t84 + 0x30));
                                                        						if(_t91 == 0) {
                                                        							break;
                                                        						}
                                                        						_t84 = _t84 + 0x30;
                                                        						_t80 =  *(_t84 + 0x28);
                                                        						if((_t80 & _t98) != _t96 || (_t80 & 0x00000080) != 0) {
                                                        							continue;
                                                        						} else {
                                                        							_t80 =  *(_t84 + 0xc);
                                                        							_t90 =  *((intOrPtr*)(_t84 + 8)) + _t100;
                                                        							if(_t80 > 0x13) {
                                                        								_a16 = _t91;
                                                        								_a12 = _t80;
                                                        								_a8 = "AVOption type %d of option %s not implemented yet\n";
                                                        								_a4 = 0x30;
                                                        								 *_t102 = _t100;
                                                        								_t80 = E10026560();
                                                        								continue;
                                                        							}
                                                        							switch( *((intOrPtr*)(_t80 * 4 +  &M100B7C60))) {
                                                        								case 0:
                                                        									goto L12;
                                                        								case 1:
                                                        									__eax = 1;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									__edx = __ebx;
                                                        									_a4 = 1;
                                                        									__eax = 0;
                                                        									_a8 = 0;
                                                        									__eax = __ebp;
                                                        									 *__esp = 1;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 2:
                                                        									_a40 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a44 = __ebx[0x10];
                                                        									E100290E0();
                                                        									__eax = _a44;
                                                        									__eax = E100292E0(__ebx, __edi, __esi, __ebp, _a44);
                                                        									__ecx = _a40;
                                                        									 *__ecx = __eax;
                                                        									goto L10;
                                                        								case 3:
                                                        									_a40 = __ecx;
                                                        									__eax = 0x7fffffff;
                                                        									_a8 = 0x7fffffff;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									asm("movsd [esp], xmm0");
                                                        									__eax = E10035AA0(0x7fffffff, __ebx, __edi, __esi);
                                                        									__ecx = _a40;
                                                        									asm("movsd xmm0, [0x100b80b8]");
                                                        									_a4 = __eax;
                                                        									_a8 = __eax;
                                                        									__eax = __ebp;
                                                        									 *__esp = __edx;
                                                        									__edx = __ebx;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 4:
                                                        									goto L16;
                                                        								case 5:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = 0;
                                                        									_a60 = 0;
                                                        									if(__eax == 0) {
                                                        										L26:
                                                        										 *__esp = __ecx;
                                                        										_a40 = __ecx;
                                                        										E10011CC0();
                                                        										__eax = _a60;
                                                        										__ecx = _a40;
                                                        										 *__ecx = _a60;
                                                        										goto L10;
                                                        									}
                                                        									_a40 = __ecx;
                                                        									__edx = L":=";
                                                        									__ecx = 0;
                                                        									_a16 = 0;
                                                        									__ecx = 0x100b7c27;
                                                        									_a12 = L":=";
                                                        									__edx =  &_a60;
                                                        									_a8 = 0x100b7c27;
                                                        									 *__esp =  &_a60;
                                                        									_a4 = __eax;
                                                        									__eax = E100118C0();
                                                        									__ecx = _a40;
                                                        									__edx =  &_a60;
                                                        									if(__eax < 0) {
                                                        										E10011CC0( &_a60);
                                                        										goto L10;
                                                        									}
                                                        									goto L26;
                                                        								case 6:
                                                        									goto L10;
                                                        								case 7:
                                                        									__edx = __ebx[0x10];
                                                        									if(__edx == 0) {
                                                        										L28:
                                                        										__ecx[4] = 0;
                                                        										 *__ecx = 0;
                                                        										goto L10;
                                                        									}
                                                        									 *__esp = __edx;
                                                        									__eax = 0x100b729c;
                                                        									_a4 = 0x100b729c;
                                                        									_a44 = __ecx;
                                                        									_a40 = __edx;
                                                        									__eax = strcmp(??, ??);
                                                        									__edx = _a40;
                                                        									__ecx = _a44;
                                                        									if(__eax == 0) {
                                                        										goto L28;
                                                        									} else {
                                                        										_a8 = __edx;
                                                        										__eax =  &(__ecx[4]);
                                                        										_a4 =  &(__ecx[4]);
                                                        										 *__esp = __ecx;
                                                        										_a40 = __edx;
                                                        										__eax = E10031200();
                                                        										__edx = _a40;
                                                        										if(__eax < 0) {
                                                        											_a12 = __edx;
                                                        											__eax = "Unable to parse option value \"%s\" as image size\n";
                                                        											_a8 = "Unable to parse option value \"%s\" as image size\n";
                                                        											__eax = 0x10;
                                                        											_a4 = 0x10;
                                                        											 *__esp = __ebp;
                                                        											__eax = E10026560();
                                                        										}
                                                        										goto L10;
                                                        									}
                                                        								case 8:
                                                        									__edx = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a4 = __edx;
                                                        									_a40 = __edx;
                                                        									__eax = E100312C0();
                                                        									__edx = _a40;
                                                        									if(__eax < 0) {
                                                        										_a12 = __edx;
                                                        										__ecx = "Unable to parse option value \"%s\" as video rate\n";
                                                        										__eax = 0x10;
                                                        										_a8 = "Unable to parse option value \"%s\" as video rate\n";
                                                        										_a4 = 0x10;
                                                        										 *__esp = __ebp;
                                                        										__eax = E10026560();
                                                        									}
                                                        									goto L10;
                                                        								case 9:
                                                        									_t93 =  *((intOrPtr*)(_t84 + 0x10));
                                                        									if(_t93 == 0) {
                                                        										goto L10;
                                                        									}
                                                        									_a4 = _t93;
                                                        									_a12 = _t100;
                                                        									_a8 = 0xffffffff;
                                                        									 *_t102 = _t90;
                                                        									_a40 = _t93;
                                                        									_t80 = E10031420(_t110);
                                                        									_t94 = _a40;
                                                        									if(_t80 < 0) {
                                                        										_a12 = _t94;
                                                        										_a8 = "Unable to parse option value \"%s\" as color\n";
                                                        										_a4 = 0x10;
                                                        										 *_t102 = _t100;
                                                        										_t80 = E10026560();
                                                        										goto L10;
                                                        									}
                                                        									if(_t84 != 0) {
                                                        										goto L10;
                                                        									}
                                                        									goto L8;
                                                        								case 0xa:
                                                        									_a44 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a40 = __ebx[0x10];
                                                        									__eax = E1000D270();
                                                        									__eax = _a40;
                                                        									if(__eax != 0) {
                                                        										_a4 = __eax;
                                                        										__ecx = _a44;
                                                        										 *__esp = _a44;
                                                        										__eax = E1000DD40(__fp0);
                                                        									}
                                                        									goto L10;
                                                        							}
                                                        						}
                                                        						L12:
                                                        						__eax = __ebx[0x10];
                                                        						asm("movsd xmm0, [0x100b80b8]");
                                                        						__edx = __ebx[0x14];
                                                        						 *__esp = 1;
                                                        						_a4 = __ebx[0x10];
                                                        						__eax = __ebp;
                                                        						_a8 = __ebx[0x14];
                                                        						__edx = __ebx;
                                                        						__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        					}
                                                        					L8:
                                                        					return _t80;
                                                        				}
                                                        			}












                                                        0x1002e824
                                                        0x1002e824
                                                        0x1002e824
                                                        0x1002e824
                                                        0x1002e824
                                                        0x1002e828
                                                        0x1002e828
                                                        0x1002e828
                                                        0x1002e82b
                                                        0x1002e82d
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e785
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e787
                                                        0x1002e6db
                                                        0x1002e6e4
                                                        0x00000000
                                                        0x1002e6f2
                                                        0x1002e6f5
                                                        0x1002e6f8
                                                        0x1002e6fd
                                                        0x1002e9b0
                                                        0x1002e9b9
                                                        0x1002e9c2
                                                        0x1002e9c6
                                                        0x1002e9ca
                                                        0x1002e9cd
                                                        0x00000000
                                                        0x1002e9cd
                                                        0x1002e703
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7c0
                                                        0x1002e7c5
                                                        0x1002e7ca
                                                        0x1002e7cc
                                                        0x1002e7d0
                                                        0x1002e7d2
                                                        0x1002e7d6
                                                        0x1002e7d8
                                                        0x1002e7df
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e750
                                                        0x1002e754
                                                        0x1002e757
                                                        0x1002e75a
                                                        0x1002e75e
                                                        0x1002e763
                                                        0x1002e76a
                                                        0x1002e76f
                                                        0x1002e773
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e840
                                                        0x1002e844
                                                        0x1002e849
                                                        0x1002e84d
                                                        0x1002e852
                                                        0x1002e857
                                                        0x1002e85c
                                                        0x1002e860
                                                        0x1002e868
                                                        0x1002e86f
                                                        0x1002e873
                                                        0x1002e875
                                                        0x1002e878
                                                        0x1002e87a
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e950
                                                        0x1002e953
                                                        0x1002e955
                                                        0x1002e95b
                                                        0x1002e995
                                                        0x1002e995
                                                        0x1002e998
                                                        0x1002e99c
                                                        0x1002e9a1
                                                        0x1002e9a5
                                                        0x1002e9a9
                                                        0x00000000
                                                        0x1002e9a9
                                                        0x1002e95d
                                                        0x1002e961
                                                        0x1002e966
                                                        0x1002e968
                                                        0x1002e96c
                                                        0x1002e971
                                                        0x1002e975
                                                        0x1002e979
                                                        0x1002e97d
                                                        0x1002e980
                                                        0x1002e984
                                                        0x1002e989
                                                        0x1002e98d
                                                        0x1002e993
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e8d0
                                                        0x1002e8d5
                                                        0x1002e9e0
                                                        0x1002e9e0
                                                        0x1002e9e7
                                                        0x00000000
                                                        0x1002e9e7
                                                        0x1002e8db
                                                        0x1002e8de
                                                        0x1002e8e3
                                                        0x1002e8e7
                                                        0x1002e8eb
                                                        0x1002e8ef
                                                        0x1002e8f4
                                                        0x1002e8f8
                                                        0x1002e8fe
                                                        0x00000000
                                                        0x1002e904
                                                        0x1002e904
                                                        0x1002e908
                                                        0x1002e90b
                                                        0x1002e90f
                                                        0x1002e912
                                                        0x1002e916
                                                        0x1002e91b
                                                        0x1002e921
                                                        0x1002e927
                                                        0x1002e92b
                                                        0x1002e930
                                                        0x1002e934
                                                        0x1002e939
                                                        0x1002e93d
                                                        0x1002e940
                                                        0x1002e940
                                                        0x00000000
                                                        0x1002e921
                                                        0x00000000
                                                        0x1002e888
                                                        0x1002e88b
                                                        0x1002e88e
                                                        0x1002e892
                                                        0x1002e896
                                                        0x1002e89b
                                                        0x1002e8a1
                                                        0x1002e8a7
                                                        0x1002e8ab
                                                        0x1002e8b0
                                                        0x1002e8b5
                                                        0x1002e8b9
                                                        0x1002e8bd
                                                        0x1002e8c0
                                                        0x1002e8c0
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e710
                                                        0x1002e715
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e717
                                                        0x1002e720
                                                        0x1002e724
                                                        0x1002e728
                                                        0x1002e72b
                                                        0x1002e72f
                                                        0x1002e734
                                                        0x1002e73a
                                                        0x1002e9ff
                                                        0x1002ea0d
                                                        0x1002ea11
                                                        0x1002ea15
                                                        0x1002ea18
                                                        0x00000000
                                                        0x1002ea18
                                                        0x1002e742
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7f0
                                                        0x1002e7f4
                                                        0x1002e7f7
                                                        0x1002e7fa
                                                        0x1002e7fe
                                                        0x1002e803
                                                        0x1002e809
                                                        0x1002e80f
                                                        0x1002e813
                                                        0x1002e817
                                                        0x1002e81a
                                                        0x1002e81a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e703
                                                        0x1002e790
                                                        0x1002e790
                                                        0x1002e793
                                                        0x1002e79b
                                                        0x1002e79e
                                                        0x1002e7a5
                                                        0x1002e7a9
                                                        0x1002e7ab
                                                        0x1002e7af
                                                        0x1002e7b1
                                                        0x1002e7b1
                                                        0x1002e744
                                                        0x1002e74b
                                                        0x1002e74b

                                                        APIs
                                                          • Part of subcall function 1002B710: mv_freep.MAIN(?,?,?,?,?,?,?,?,?,?,1002E832), ref: 1002B71E
                                                          • Part of subcall function 1002B710: strlen.MSVCRT ref: 1002B735
                                                          • Part of subcall function 1002B710: mv_malloc.MAIN(?,?,?,?,?,?,?,?,?,?,1002E832), ref: 1002B751
                                                        • mv_parse_color.MAIN ref: 1002E72F
                                                        • mv_freep.MAIN ref: 1002E75E
                                                        • mv_strdup.MAIN ref: 1002E76A
                                                        • mv_channel_layout_uninit.MAIN ref: 1002E7FE
                                                        • mv_channel_layout_from_string.MAIN ref: 1002E81A
                                                        • mv_d2q.MAIN ref: 1002E857
                                                        • mv_parse_video_rate.MAIN ref: 1002E896
                                                        • strcmp.MSVCRT ref: 1002E8EF
                                                        • mv_parse_video_size.MAIN ref: 1002E916
                                                        • mv_log.MAIN ref: 1002E940
                                                        • mv_dict_parse_string.MAIN ref: 1002E984
                                                        • mv_dict_free.MAIN ref: 1002E99C
                                                        • mv_log.MAIN ref: 1002E9CD
                                                        Strings
                                                        • Unable to parse option value "%s" as image size, xrefs: 1002E92B
                                                        • Unable to parse option value "%s" as video rate, xrefs: 1002E8AB
                                                        • none, xrefs: 1002E8DE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freepmv_log$mv_channel_layout_from_stringmv_channel_layout_uninitmv_d2qmv_dict_freemv_dict_parse_stringmv_mallocmv_parse_colormv_parse_video_ratemv_parse_video_sizemv_strdupstrcmpstrlen
                                                        • String ID: Unable to parse option value "%s" as image size$Unable to parse option value "%s" as video rate$none
                                                        • API String ID: 2394769761-3528850829
                                                        • Opcode ID: a6ef07fa5482ab35a67034db7f275f5783b4ea6c9fb00b6175bec9ec60a7ff81
                                                        • Instruction ID: 1720e54dc2cd0849f5aebe72428f8e29e384ba65a7b5399295b356ed7eb72bd1
                                                        • Opcode Fuzzy Hash: a6ef07fa5482ab35a67034db7f275f5783b4ea6c9fb00b6175bec9ec60a7ff81
                                                        • Instruction Fuzzy Hash: CB71C4B86087408FD748DF29D48061BBBE1FF88394F55CE2EF8999B315D630D9819B86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 26%
                                                        			E1002E884(void* __ebx, void* __ecx, void* __edi, signed int __esi, char* __ebp, int __fp0, char* _a4, char* _a8, char* _a12, intOrPtr _a16, char* _a40, char* _a44, char* _a60) {
                                                        				signed int _t80;
                                                        				void* _t84;
                                                        				intOrPtr _t90;
                                                        				intOrPtr _t91;
                                                        				void* _t96;
                                                        				signed int _t98;
                                                        				char* _t100;
                                                        				intOrPtr* _t102;
                                                        				int _t110;
                                                        
                                                        				_t110 = __fp0;
                                                        				_t100 = __ebp;
                                                        				_t98 = __esi;
                                                        				_t96 = __edi;
                                                        				_t84 = __ebx;
                                                        				while(1) {
                                                        					L18:
                                                        					__edx = __ebx[0x10];
                                                        					 *__esp = __ecx;
                                                        					_a4 = __edx;
                                                        					_a40 = __edx;
                                                        					__eax = E100312C0();
                                                        					__edx = _a40;
                                                        					if(__eax < 0) {
                                                        						_a12 = __edx;
                                                        						__ecx = "Unable to parse option value \"%s\" as video rate\n";
                                                        						__eax = 0x10;
                                                        						_a8 = "Unable to parse option value \"%s\" as video rate\n";
                                                        						_a4 = 0x10;
                                                        						 *__esp = __ebp;
                                                        						__eax = E10026560();
                                                        					}
                                                        					while(1) {
                                                        						L10:
                                                        						_t91 =  *((intOrPtr*)(_t84 + 0x30));
                                                        						if(_t91 == 0) {
                                                        							break;
                                                        						}
                                                        						_t84 = _t84 + 0x30;
                                                        						_t80 =  *(_t84 + 0x28);
                                                        						if((_t80 & _t98) != _t96 || (_t80 & 0x00000080) != 0) {
                                                        							continue;
                                                        						} else {
                                                        							_t80 =  *(_t84 + 0xc);
                                                        							_t90 =  *((intOrPtr*)(_t84 + 8)) + _t100;
                                                        							if(_t80 > 0x13) {
                                                        								_a16 = _t91;
                                                        								_a12 = _t80;
                                                        								_a8 = "AVOption type %d of option %s not implemented yet\n";
                                                        								_a4 = 0x30;
                                                        								 *_t102 = _t100;
                                                        								_t80 = E10026560();
                                                        								continue;
                                                        							}
                                                        							switch( *((intOrPtr*)(_t80 * 4 +  &M100B7C60))) {
                                                        								case 0:
                                                        									goto L12;
                                                        								case 1:
                                                        									__eax = 1;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									__edx = __ebx;
                                                        									_a4 = 1;
                                                        									__eax = 0;
                                                        									_a8 = 0;
                                                        									__eax = __ebp;
                                                        									 *__esp = 1;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 2:
                                                        									_a40 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a44 = __ebx[0x10];
                                                        									E100290E0();
                                                        									__eax = _a44;
                                                        									__eax = E100292E0(__ebx, __edi, __esi, __ebp, _a44);
                                                        									__ecx = _a40;
                                                        									 *__ecx = __eax;
                                                        									goto L10;
                                                        								case 3:
                                                        									_a40 = __ecx;
                                                        									__eax = 0x7fffffff;
                                                        									_a8 = 0x7fffffff;
                                                        									asm("movsd xmm0, [ebx+0x10]");
                                                        									asm("movsd [esp], xmm0");
                                                        									__eax = E10035AA0(0x7fffffff, __ebx, __edi, __esi);
                                                        									__ecx = _a40;
                                                        									asm("movsd xmm0, [0x100b80b8]");
                                                        									_a4 = __eax;
                                                        									_a8 = __eax;
                                                        									__eax = __ebp;
                                                        									 *__esp = __edx;
                                                        									__edx = __ebx;
                                                        									__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        									goto L10;
                                                        								case 4:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = __ecx;
                                                        									__eax = E1002B710(__ebx[0x10], __ecx);
                                                        									goto L10;
                                                        								case 5:
                                                        									__eax = __ebx[0x10];
                                                        									__edx = 0;
                                                        									_a60 = 0;
                                                        									if(__eax == 0) {
                                                        										L26:
                                                        										 *__esp = __ecx;
                                                        										_a40 = __ecx;
                                                        										E10011CC0();
                                                        										__eax = _a60;
                                                        										__ecx = _a40;
                                                        										 *__ecx = _a60;
                                                        										goto L10;
                                                        									}
                                                        									_a40 = __ecx;
                                                        									__edx = L":=";
                                                        									__ecx = 0;
                                                        									_a16 = 0;
                                                        									__ecx = 0x100b7c27;
                                                        									_a12 = L":=";
                                                        									__edx =  &_a60;
                                                        									_a8 = 0x100b7c27;
                                                        									 *__esp =  &_a60;
                                                        									_a4 = __eax;
                                                        									__eax = E100118C0();
                                                        									__ecx = _a40;
                                                        									__edx =  &_a60;
                                                        									if(__eax < 0) {
                                                        										E10011CC0( &_a60);
                                                        										goto L10;
                                                        									}
                                                        									goto L26;
                                                        								case 6:
                                                        									goto L10;
                                                        								case 7:
                                                        									__edx = __ebx[0x10];
                                                        									if(__edx == 0) {
                                                        										L28:
                                                        										__ecx[4] = 0;
                                                        										 *__ecx = 0;
                                                        										goto L10;
                                                        									}
                                                        									 *__esp = __edx;
                                                        									__eax = 0x100b729c;
                                                        									_a4 = 0x100b729c;
                                                        									_a44 = __ecx;
                                                        									_a40 = __edx;
                                                        									__eax = strcmp(??, ??);
                                                        									__edx = _a40;
                                                        									__ecx = _a44;
                                                        									if(__eax == 0) {
                                                        										goto L28;
                                                        									} else {
                                                        										_a8 = __edx;
                                                        										__eax =  &(__ecx[4]);
                                                        										_a4 =  &(__ecx[4]);
                                                        										 *__esp = __ecx;
                                                        										_a40 = __edx;
                                                        										__eax = E10031200();
                                                        										__edx = _a40;
                                                        										if(__eax < 0) {
                                                        											_a12 = __edx;
                                                        											__eax = "Unable to parse option value \"%s\" as image size\n";
                                                        											_a8 = "Unable to parse option value \"%s\" as image size\n";
                                                        											__eax = 0x10;
                                                        											_a4 = 0x10;
                                                        											 *__esp = __ebp;
                                                        											__eax = E10026560();
                                                        										}
                                                        										goto L10;
                                                        									}
                                                        								case 8:
                                                        									goto L18;
                                                        								case 9:
                                                        									_t93 =  *((intOrPtr*)(_t84 + 0x10));
                                                        									if(_t93 == 0) {
                                                        										goto L10;
                                                        									}
                                                        									_a4 = _t93;
                                                        									_a12 = _t100;
                                                        									_a8 = 0xffffffff;
                                                        									 *_t102 = _t90;
                                                        									_a40 = _t93;
                                                        									_t80 = E10031420(_t110);
                                                        									_t94 = _a40;
                                                        									if(_t80 < 0) {
                                                        										_a12 = _t94;
                                                        										_a8 = "Unable to parse option value \"%s\" as color\n";
                                                        										_a4 = 0x10;
                                                        										 *_t102 = _t100;
                                                        										_t80 = E10026560();
                                                        										goto L10;
                                                        									}
                                                        									if(_t84 != 0) {
                                                        										goto L10;
                                                        									}
                                                        									goto L8;
                                                        								case 0xa:
                                                        									_a44 = __ecx;
                                                        									__eax = __ebx[0x10];
                                                        									 *__esp = __ecx;
                                                        									_a40 = __ebx[0x10];
                                                        									__eax = E1000D270();
                                                        									__eax = _a40;
                                                        									if(__eax != 0) {
                                                        										_a4 = __eax;
                                                        										__ecx = _a44;
                                                        										 *__esp = _a44;
                                                        										__eax = E1000DD40(__fp0);
                                                        									}
                                                        									goto L10;
                                                        							}
                                                        						}
                                                        						L12:
                                                        						__eax = __ebx[0x10];
                                                        						asm("movsd xmm0, [0x100b80b8]");
                                                        						__edx = __ebx[0x14];
                                                        						 *__esp = 1;
                                                        						_a4 = __ebx[0x10];
                                                        						__eax = __ebp;
                                                        						_a8 = __ebx[0x14];
                                                        						__edx = __ebx;
                                                        						__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        					}
                                                        					L8:
                                                        					return _t80;
                                                        				}
                                                        			}












                                                        0x1002e884
                                                        0x1002e884
                                                        0x1002e884
                                                        0x1002e884
                                                        0x1002e884
                                                        0x1002e888
                                                        0x1002e888
                                                        0x1002e888
                                                        0x1002e88b
                                                        0x1002e88e
                                                        0x1002e892
                                                        0x1002e896
                                                        0x1002e89b
                                                        0x1002e8a1
                                                        0x1002e8a7
                                                        0x1002e8ab
                                                        0x1002e8b0
                                                        0x1002e8b5
                                                        0x1002e8b9
                                                        0x1002e8bd
                                                        0x1002e8c0
                                                        0x1002e8c0
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e785
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e787
                                                        0x1002e6db
                                                        0x1002e6e4
                                                        0x00000000
                                                        0x1002e6f2
                                                        0x1002e6f5
                                                        0x1002e6f8
                                                        0x1002e6fd
                                                        0x1002e9b0
                                                        0x1002e9b9
                                                        0x1002e9c2
                                                        0x1002e9c6
                                                        0x1002e9ca
                                                        0x1002e9cd
                                                        0x00000000
                                                        0x1002e9cd
                                                        0x1002e703
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7c0
                                                        0x1002e7c5
                                                        0x1002e7ca
                                                        0x1002e7cc
                                                        0x1002e7d0
                                                        0x1002e7d2
                                                        0x1002e7d6
                                                        0x1002e7d8
                                                        0x1002e7df
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e750
                                                        0x1002e754
                                                        0x1002e757
                                                        0x1002e75a
                                                        0x1002e75e
                                                        0x1002e763
                                                        0x1002e76a
                                                        0x1002e76f
                                                        0x1002e773
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e840
                                                        0x1002e844
                                                        0x1002e849
                                                        0x1002e84d
                                                        0x1002e852
                                                        0x1002e857
                                                        0x1002e85c
                                                        0x1002e860
                                                        0x1002e868
                                                        0x1002e86f
                                                        0x1002e873
                                                        0x1002e875
                                                        0x1002e878
                                                        0x1002e87a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e828
                                                        0x1002e82b
                                                        0x1002e82d
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e950
                                                        0x1002e953
                                                        0x1002e955
                                                        0x1002e95b
                                                        0x1002e995
                                                        0x1002e995
                                                        0x1002e998
                                                        0x1002e99c
                                                        0x1002e9a1
                                                        0x1002e9a5
                                                        0x1002e9a9
                                                        0x00000000
                                                        0x1002e9a9
                                                        0x1002e95d
                                                        0x1002e961
                                                        0x1002e966
                                                        0x1002e968
                                                        0x1002e96c
                                                        0x1002e971
                                                        0x1002e975
                                                        0x1002e979
                                                        0x1002e97d
                                                        0x1002e980
                                                        0x1002e984
                                                        0x1002e989
                                                        0x1002e98d
                                                        0x1002e993
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e8d0
                                                        0x1002e8d5
                                                        0x1002e9e0
                                                        0x1002e9e0
                                                        0x1002e9e7
                                                        0x00000000
                                                        0x1002e9e7
                                                        0x1002e8db
                                                        0x1002e8de
                                                        0x1002e8e3
                                                        0x1002e8e7
                                                        0x1002e8eb
                                                        0x1002e8ef
                                                        0x1002e8f4
                                                        0x1002e8f8
                                                        0x1002e8fe
                                                        0x00000000
                                                        0x1002e904
                                                        0x1002e904
                                                        0x1002e908
                                                        0x1002e90b
                                                        0x1002e90f
                                                        0x1002e912
                                                        0x1002e916
                                                        0x1002e91b
                                                        0x1002e921
                                                        0x1002e927
                                                        0x1002e92b
                                                        0x1002e930
                                                        0x1002e934
                                                        0x1002e939
                                                        0x1002e93d
                                                        0x1002e940
                                                        0x1002e940
                                                        0x00000000
                                                        0x1002e921
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e710
                                                        0x1002e715
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e717
                                                        0x1002e720
                                                        0x1002e724
                                                        0x1002e728
                                                        0x1002e72b
                                                        0x1002e72f
                                                        0x1002e734
                                                        0x1002e73a
                                                        0x1002e9ff
                                                        0x1002ea0d
                                                        0x1002ea11
                                                        0x1002ea15
                                                        0x1002ea18
                                                        0x00000000
                                                        0x1002ea18
                                                        0x1002e742
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7f0
                                                        0x1002e7f4
                                                        0x1002e7f7
                                                        0x1002e7fa
                                                        0x1002e7fe
                                                        0x1002e803
                                                        0x1002e809
                                                        0x1002e80f
                                                        0x1002e813
                                                        0x1002e817
                                                        0x1002e81a
                                                        0x1002e81a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e703
                                                        0x1002e790
                                                        0x1002e790
                                                        0x1002e793
                                                        0x1002e79b
                                                        0x1002e79e
                                                        0x1002e7a5
                                                        0x1002e7a9
                                                        0x1002e7ab
                                                        0x1002e7af
                                                        0x1002e7b1
                                                        0x1002e7b1
                                                        0x1002e744
                                                        0x1002e74b
                                                        0x1002e74b

                                                        APIs
                                                        • mv_parse_video_rate.MAIN ref: 1002E896
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 100312D8
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 100312F0
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031308
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031320
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031338
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031350
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031368
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031380
                                                          • Part of subcall function 100312C0: mv_parse_ratio.MAIN(?,?,?,?,?,?,?,?,1002E89B), ref: 100313AC
                                                        • mv_log.MAIN ref: 1002E8C0
                                                        Strings
                                                        • Unable to parse option value "%s" as image size, xrefs: 1002E92B
                                                        • Unable to parse option value "%s" as video rate, xrefs: 1002E8AB
                                                        • none, xrefs: 1002E8DE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp$mv_logmv_parse_ratiomv_parse_video_rate
                                                        • String ID: Unable to parse option value "%s" as image size$Unable to parse option value "%s" as video rate$none
                                                        • API String ID: 3172953258-3528850829
                                                        • Opcode ID: 0251e41abea262b0ff6d74f62d82fc68eaf1edec9c1bbbf14c667b6b4bba9af3
                                                        • Instruction ID: a16d42cbd7f7d114d0e9e11e949a8ac00f942617777bf6e0f5eed10d2b22d138
                                                        • Opcode Fuzzy Hash: 0251e41abea262b0ff6d74f62d82fc68eaf1edec9c1bbbf14c667b6b4bba9af3
                                                        • Instruction Fuzzy Hash: 7F71C4B86087408FD748DF29D48061BBBE1FF88394F55CE2EF8999B315D630D9819B86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log$mv_get_pix_fmt_name
                                                        • String ID: Error creating an internal frame pool$Failed to open device handle$NV12$P010$Unknown surface type: %lu$Unsupported pixel format: %s
                                                        • API String ID: 2830795485-4196069199
                                                        • Opcode ID: 7e434e73dff374732bf92a6c6b461502dd5c9fdd604f663b4050518d1b8bf5f6
                                                        • Instruction ID: dbfc9fc73534cf50ff89b72e71a8ef33aba9b4af1470f45bc046c89c466e1acb
                                                        • Opcode Fuzzy Hash: 7e434e73dff374732bf92a6c6b461502dd5c9fdd604f663b4050518d1b8bf5f6
                                                        • Instruction Fuzzy Hash: 3371C2B46087459FC750DF29D58460ABBE1FF88300F91C96EF9998B356E774E840DB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find
                                                        • String ID:
                                                        • API String ID: 59044961-0
                                                        • Opcode ID: a2a5cd09734139798f1fd845032fbc4d271d5e899faa0ed1a3b262cc80cb7db8
                                                        • Instruction ID: 10347d840d05b216583f0c99bd3977a2b28e1ad78328ba6578458fb5db6f5e94
                                                        • Opcode Fuzzy Hash: a2a5cd09734139798f1fd845032fbc4d271d5e899faa0ed1a3b262cc80cb7db8
                                                        • Instruction Fuzzy Hash: 9AF18EB4A097469FC300DF6AC18441AFBE5FFC8A54F61892EE898D7311E774E9418F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find
                                                        • String ID:
                                                        • API String ID: 59044961-0
                                                        • Opcode ID: 2e39002f0947aa2d0dcfdfe7d57795e1a31c696425fd7e0b4506f071d05121fc
                                                        • Instruction ID: 8114381493718004402c8e9f9bec72280e252baf9b6a713c21554cb975316836
                                                        • Opcode Fuzzy Hash: 2e39002f0947aa2d0dcfdfe7d57795e1a31c696425fd7e0b4506f071d05121fc
                                                        • Instruction Fuzzy Hash: BFF18DB490974A9FC300DF6AC18441AFBE5FFC8A54F61892EE898D7311E774E9418F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 28%
                                                        			E1001E450(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi) {
                                                        				signed int _t213;
                                                        				signed int _t214;
                                                        				intOrPtr _t215;
                                                        				signed int _t219;
                                                        				signed int _t220;
                                                        				signed int _t221;
                                                        				signed int _t224;
                                                        				signed int _t227;
                                                        				signed int _t228;
                                                        				signed int _t230;
                                                        				signed int _t247;
                                                        				signed int _t253;
                                                        				signed int _t254;
                                                        				signed int _t255;
                                                        				signed int _t257;
                                                        				void* _t258;
                                                        				void* _t259;
                                                        				signed int _t261;
                                                        				void* _t262;
                                                        				void* _t263;
                                                        				signed char _t267;
                                                        				signed int _t268;
                                                        				signed int _t269;
                                                        				signed int _t273;
                                                        				intOrPtr _t275;
                                                        				intOrPtr _t280;
                                                        				signed int _t281;
                                                        				signed int _t282;
                                                        				signed int _t283;
                                                        				intOrPtr _t289;
                                                        				signed int _t291;
                                                        				signed int _t297;
                                                        				signed int _t300;
                                                        				signed int _t302;
                                                        				signed int _t304;
                                                        				signed short* _t309;
                                                        				signed short* _t310;
                                                        				int _t314;
                                                        				signed int _t324;
                                                        				intOrPtr* _t326;
                                                        				intOrPtr _t327;
                                                        				signed char _t335;
                                                        				short* _t336;
                                                        				signed char _t337;
                                                        				short* _t338;
                                                        				signed int _t339;
                                                        				signed int _t341;
                                                        				char* _t343;
                                                        				signed int _t345;
                                                        				signed int _t347;
                                                        				signed int _t349;
                                                        				signed int _t352;
                                                        				void* _t353;
                                                        				void* _t356;
                                                        				signed int _t362;
                                                        				signed int _t364;
                                                        				signed int _t368;
                                                        				signed int _t370;
                                                        				signed int _t373;
                                                        				signed short* _t374;
                                                        				signed short* _t375;
                                                        				signed int _t376;
                                                        				void* _t378;
                                                        				signed int _t381;
                                                        				intOrPtr _t382;
                                                        				signed int _t383;
                                                        				signed int _t385;
                                                        				signed int _t388;
                                                        				void* _t389;
                                                        				intOrPtr* _t390;
                                                        				signed int* _t392;
                                                        				signed int* _t396;
                                                        
                                                        				_t390 = _t389 - 0x4c;
                                                        				 *((intOrPtr*)(_t390 + 0x44)) = __edi;
                                                        				 *((intOrPtr*)(_t390 + 0x3c)) = __ebx;
                                                        				_t343 =  *(_t390 + 0x54);
                                                        				 *((intOrPtr*)(_t390 + 0x48)) = _t382;
                                                        				_t289 =  *((intOrPtr*)(_t390 + 0x50));
                                                        				 *((intOrPtr*)(_t390 + 0x40)) = __esi;
                                                        				 *(_t390 + 0x28) =  *(_t390 + 0x58);
                                                        				_t383 =  *(_t289 + 0x50);
                                                        				_t362 =  *(_t289 + 0x128);
                                                        				 *(_t390 + 0x24) = _t383;
                                                        				if(_t343[0x128] == 0) {
                                                        					_t213 = _t362;
                                                        					goto L83;
                                                        				} else {
                                                        					__eflags = __esi;
                                                        					__edx =  *(__eax + 4);
                                                        					if(__esi == 0) {
                                                        						__eax = __edi[0x50];
                                                        						__eflags =  *((intOrPtr*)(__edx + 0x24)) - __edi[0x50];
                                                        						if( *((intOrPtr*)(__edx + 0x24)) != __edi[0x50]) {
                                                        							goto L91;
                                                        						} else {
                                                        							 *(__edx + 4) =  *( *(__edx + 4));
                                                        							__eax =  *( *( *(__edx + 4)) + 0x50);
                                                        							__eflags = __eax;
                                                        							if(__eax == 0) {
                                                        								goto L91;
                                                        							} else {
                                                        								goto L79;
                                                        							}
                                                        						}
                                                        					} else {
                                                        						__eax =  *(__esi + 4);
                                                        						__eflags = __eax - __edx;
                                                        						if(__eax == __edx) {
                                                        							__ecx =  *(__eax + 0x28);
                                                        							__eflags = __edi[0x50] -  *(__eax + 0x28);
                                                        							if(__edi[0x50] !=  *(__eax + 0x28)) {
                                                        								goto L66;
                                                        							} else {
                                                        								__eflags =  *((intOrPtr*)(__eax + 0x24)) - __ebp;
                                                        								if( *((intOrPtr*)(__eax + 0x24)) != __ebp) {
                                                        									goto L66;
                                                        								} else {
                                                        									goto L89;
                                                        								}
                                                        							}
                                                        						} else {
                                                        							L66:
                                                        							__ecx =  *(__edx + 4);
                                                        							__esp[0xb] = __ecx;
                                                        							__ecx = __ecx[0xc];
                                                        							__eflags = __ecx;
                                                        							if(__ecx == 0) {
                                                        								L68:
                                                        								__ecx = __edi[0x50];
                                                        								__eflags =  *((intOrPtr*)(__edx + 0x24)) - __edi[0x50];
                                                        								if( *((intOrPtr*)(__edx + 0x24)) == __edi[0x50]) {
                                                        									__esp[0xb] =  *(__esp[0xb]);
                                                        									__eax =  *( *(__esp[0xb]) + 0x50);
                                                        									__eflags = __eax;
                                                        									if(__eax != 0) {
                                                        										L79:
                                                        										__esp[2] = __edi;
                                                        										__ecx = __esp[0xa];
                                                        										__esp[1] = __ebx;
                                                        										 *__esp = __edx;
                                                        										__esp[3] = __esp[0xa];
                                                        										__eax =  *__eax();
                                                        										__eflags = __eax;
                                                        										if(__eax >= 0) {
                                                        											goto L76;
                                                        										} else {
                                                        											__eflags = __eax - 0xffffffd8;
                                                        											if(__eax != 0xffffffd8) {
                                                        												goto L73;
                                                        											} else {
                                                        												__eax =  *(__ebx + 0x128);
                                                        												L83:
                                                        												__eflags = _t213;
                                                        												if(_t213 == 0) {
                                                        													goto L91;
                                                        												} else {
                                                        													 *(_t390 + 0x24) =  *(_t289 + 0x50);
                                                        													goto L85;
                                                        												}
                                                        											}
                                                        										}
                                                        									} else {
                                                        										__eax = __esi;
                                                        										L85:
                                                        										_t215 =  *((intOrPtr*)(_t213 + 4));
                                                        										goto L69;
                                                        									}
                                                        								} else {
                                                        									L69:
                                                        									__eflags =  *((intOrPtr*)(_t215 + 0x24)) -  *(_t390 + 0x24);
                                                        									if( *((intOrPtr*)(_t215 + 0x24)) !=  *(_t390 + 0x24)) {
                                                        										L91:
                                                        										_t214 = 0xffffffd8;
                                                        										goto L76;
                                                        									} else {
                                                        										_t324 =  *( *((intOrPtr*)( *((intOrPtr*)(_t215 + 4)))) + 0x4c);
                                                        										__eflags = _t324;
                                                        										if(_t324 == 0) {
                                                        											goto L91;
                                                        										} else {
                                                        											 *(_t390 + 8) = _t343;
                                                        											 *((intOrPtr*)(_t390 + 4)) = _t289;
                                                        											 *_t390 = _t215;
                                                        											 *(_t390 + 0xc) =  *(_t390 + 0x28);
                                                        											_t214 =  *_t324();
                                                        											__eflags = _t214;
                                                        											if(_t214 >= 0) {
                                                        												goto L76;
                                                        											} else {
                                                        												__eflags = _t214 - 0xffffffd8;
                                                        												if(_t214 == 0xffffffd8) {
                                                        													goto L91;
                                                        												} else {
                                                        													L73:
                                                        													__eflags = _t362;
                                                        													if(_t362 == 0) {
                                                        														L75:
                                                        														 *(_t390 + 0x24) = _t214;
                                                        														__eflags = 0;
                                                        														 *(_t289 + 0x128) = 0;
                                                        														 *_t390 = _t289;
                                                        														E1001B300();
                                                        														_t214 =  *(_t390 + 0x24);
                                                        														 *(_t289 + 0x128) = _t362;
                                                        														 *(_t289 + 0x50) = _t383;
                                                        														goto L76;
                                                        													} else {
                                                        														__eflags =  *(_t289 + 0x128) - _t362;
                                                        														if( *(_t289 + 0x128) != _t362) {
                                                        															 *((intOrPtr*)(_t390 + 0x14)) = 0x358;
                                                        															__eflags = 0;
                                                        															 *((intOrPtr*)(_t390 + 4)) = 0;
                                                        															 *_t390 = 0;
                                                        															 *(_t390 + 0x10) = "libavutil/hwcontext.c";
                                                        															 *(_t390 + 0xc) = "orig_dst_frames == ((void *)0) || orig_dst_frames == dst->hw_frames_ctx";
                                                        															 *(_t390 + 8) = "Assertion %s failed at %s:%d\n";
                                                        															E10026560();
                                                        															abort();
                                                        															_push(_t362);
                                                        															_push(_t289);
                                                        															_t392 = _t390 - 0x34;
                                                        															_t219 = _t392[0x10];
                                                        															_t291 = _t392[0x11];
                                                        															_t364 =  *(_t219 + 4);
                                                        															_t326 =  *((intOrPtr*)(_t364 + 4));
                                                        															_t306 =  *(_t326 + 0xc);
                                                        															__eflags =  *(_t326 + 0xc);
                                                        															if( *(_t326 + 0xc) == 0) {
                                                        																_t327 =  *_t326;
                                                        																_t307 =  *(_t327 + 0x3c);
                                                        																__eflags =  *(_t327 + 0x3c);
                                                        																if( *(_t327 + 0x3c) == 0) {
                                                        																	_t220 = 0xffffffd8;
                                                        																	goto L103;
                                                        																} else {
                                                        																	__eflags =  *(_t364 + 0x1c);
                                                        																	if( *(_t364 + 0x1c) == 0) {
                                                        																		_t220 = 0xffffffea;
                                                        																		goto L103;
                                                        																	} else {
                                                        																		 *_t392 = _t219;
                                                        																		_t221 = L10009FC0(_t291, _t307);
                                                        																		 *(_t291 + 0x128) = _t221;
                                                        																		__eflags = _t221;
                                                        																		if(_t221 == 0) {
                                                        																			goto L102;
                                                        																		} else {
                                                        																			_t392[1] = _t291;
                                                        																			 *_t392 = _t364;
                                                        																			_t224 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t364 + 4)))) + 0x3c))();
                                                        																			__eflags = _t224;
                                                        																			if(_t224 < 0) {
                                                        																				_t392[7] = _t224;
                                                        																				 *_t392 = _t291 + 0x128;
                                                        																				E1000A000(_t291 + 0x128, _t364);
                                                        																				_t220 = _t392[7];
                                                        																				goto L103;
                                                        																			} else {
                                                        																				 *(_t291 + 0x40) = _t291;
                                                        																				__eflags = 0;
                                                        																				return 0;
                                                        																			}
                                                        																		}
                                                        																	}
                                                        																}
                                                        															} else {
                                                        																 *((intOrPtr*)(_t291 + 0x50)) =  *((intOrPtr*)(_t364 + 0x24));
                                                        																 *_t392 = _t219;
                                                        																_t227 = L10009FC0(_t291, _t306);
                                                        																 *(_t291 + 0x128) = _t227;
                                                        																__eflags = _t227;
                                                        																if(_t227 == 0) {
                                                        																	L102:
                                                        																	_t220 = 0xfffffff4;
                                                        																	goto L103;
                                                        																} else {
                                                        																	_t228 = E1001AC40(_t291, _t343, _t364);
                                                        																	_t392[0xb] = _t228;
                                                        																	__eflags = _t228;
                                                        																	if(_t228 == 0) {
                                                        																		goto L102;
                                                        																	} else {
                                                        																		_t392[1] = _t228;
                                                        																		_t392[2] = 0;
                                                        																		_t230 =  *( *((intOrPtr*)(_t364 + 4)) + 0xc);
                                                        																		 *_t392 = _t230;
                                                        																		L96();
                                                        																		__eflags = _t230;
                                                        																		if(_t230 < 0) {
                                                        																			L109:
                                                        																			_t392[7] = _t230;
                                                        																			 *_t392 =  &(_t392[0xb]);
                                                        																			E1001ADB0(_t291);
                                                        																			return _t392[7];
                                                        																		} else {
                                                        																			 *_t392 = _t291;
                                                        																			_t392[2] =  *( *((intOrPtr*)(_t364 + 4)) + 0x10);
                                                        																			_t392[1] = _t392[0xb];
                                                        																			_t230 = E1001E450(_t291, _t343, _t364);
                                                        																			__eflags = _t230;
                                                        																			if(_t230 == 0) {
                                                        																				goto L109;
                                                        																			} else {
                                                        																				_t392[3] = _t230;
                                                        																				_t392[7] = _t230;
                                                        																				_t392[1] = 0x10;
                                                        																				_t392[2] = "Failed to map frame into derived frame context: %d.\n";
                                                        																				 *_t392 = _t364;
                                                        																				E10026560();
                                                        																				 *_t392 =  &(_t392[0xb]);
                                                        																				E1001ADB0("Failed to map frame into derived frame context: %d.\n");
                                                        																				_t220 = _t392[7];
                                                        																				L103:
                                                        																				return _t220;
                                                        																			}
                                                        																		}
                                                        																	}
                                                        																}
                                                        															}
                                                        														} else {
                                                        															goto L75;
                                                        														}
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							} else {
                                                        								__eflags = __ecx[4] - __eax;
                                                        								if(__ecx[4] == __eax) {
                                                        									L89:
                                                        									__eax = __edi[0xb8];
                                                        									__eflags = __eax;
                                                        									if(__eax == 0) {
                                                        										 *__esp = __edx;
                                                        										__ecx = "Invalid mapping found when attempting unmap.\n";
                                                        										__ebx = 0x10;
                                                        										__esp[2] = "Invalid mapping found when attempting unmap.\n";
                                                        										__esp[1] = 0x10;
                                                        										E10026560() = 0xffffffea;
                                                        										L76:
                                                        										return _t214;
                                                        									} else {
                                                        										__esi =  *(__eax + 4);
                                                        										__eax = E1001B300(__ebx);
                                                        										__edi = __esp[0x11];
                                                        										__ebp = __esp[0x12];
                                                        										__eax =  *__esi;
                                                        										__esp[0x14] = __ebx;
                                                        										__esi = __esp[0x10];
                                                        										__ebx = __esp[0xf];
                                                        										__esp[0x15] = __eax;
                                                        										__esp =  &(__esp[0x13]);
                                                        										_push(_t383);
                                                        										_push(_t343);
                                                        										_push(_t362);
                                                        										_t396 = _t390 - 0x1c;
                                                        										_t297 = _t396[0xd];
                                                        										_t385 = _t396[0xc];
                                                        										_t345 = _t297 + 0x148;
                                                        										 *((intOrPtr*)(_t385 + 0x50)) =  *((intOrPtr*)(_t297 + 0x50));
                                                        										 *((intOrPtr*)(_t385 + 0x44)) =  *((intOrPtr*)(_t297 + 0x44));
                                                        										 *((intOrPtr*)(_t385 + 0x48)) =  *((intOrPtr*)(_t297 + 0x48));
                                                        										 *((intOrPtr*)(_t385 + 0x4c)) =  *((intOrPtr*)(_t297 + 0x4c));
                                                        										 *(_t385 + 0x120) =  *(_t297 + 0x120);
                                                        										 *(_t385 + 0xb4) =  *(_t297 + 0xb4);
                                                        										 *(_t385 + 0xb0) =  *(_t297 + 0xb0);
                                                        										 *_t396 = _t345;
                                                        										if(E1000EC10(_t289) == 0) {
                                                        											_t283 =  *(_t297 + 0xb4);
                                                        											_t341 =  *(_t297 + 0xb0);
                                                        											if((_t283 | _t341) != 0) {
                                                        												_t396[2] = _t283;
                                                        												_t396[1] = _t341;
                                                        												 *_t396 = _t385 + 0x148;
                                                        												E1000D1B0();
                                                        											} else {
                                                        												 *(_t385 + 0x14c) =  *(_t297 + 0x120);
                                                        												 *(_t385 + 0x148) = 0;
                                                        											}
                                                        										}
                                                        										_t308 = 0;
                                                        										_t247 = E1001A6C0(_t385, 0, _t297, 0);
                                                        										_t368 = _t247;
                                                        										if(_t247 < 0) {
                                                        											L20:
                                                        											E1001A460(_t385);
                                                        											return _t368;
                                                        										} else {
                                                        											 *_t396 = _t345;
                                                        											if(E1000EC10() != 0) {
                                                        												_t396[1] = _t345;
                                                        												 *_t396 = _t385 + 0x148;
                                                        												_t253 = E1000D340();
                                                        												__eflags = _t253;
                                                        												_t368 = _t253;
                                                        												if(_t253 < 0) {
                                                        													goto L20;
                                                        												} else {
                                                        													_t254 =  *(_t297 + 0xb8);
                                                        													__eflags = _t254;
                                                        													if(_t254 != 0) {
                                                        														goto L7;
                                                        													} else {
                                                        														goto L33;
                                                        													}
                                                        												}
                                                        											} else {
                                                        												_t254 =  *(_t297 + 0xb8);
                                                        												if(_t254 == 0) {
                                                        													L33:
                                                        													 *_t396 = _t385;
                                                        													_t396[1] = 0;
                                                        													_t281 = E1001ADF0();
                                                        													__eflags = _t281;
                                                        													_t368 = _t281;
                                                        													if(_t281 < 0) {
                                                        														goto L20;
                                                        													} else {
                                                        														_t396[1] = _t297;
                                                        														 *_t396 = _t385;
                                                        														_t282 = E1001B8D0();
                                                        														__eflags = _t282;
                                                        														_t368 = _t282;
                                                        														if(_t282 < 0) {
                                                        															goto L20;
                                                        														} else {
                                                        															goto L35;
                                                        														}
                                                        													}
                                                        												} else {
                                                        													L7:
                                                        													_t370 = 0;
                                                        													L9:
                                                        													while(1) {
                                                        														if(_t254 == 0) {
                                                        															L11:
                                                        															_t370 = _t370 + 1;
                                                        															if(_t370 != 8) {
                                                        																_t254 =  *(_t297 + 0xb8 + _t370 * 4);
                                                        																continue;
                                                        															} else {
                                                        																if( *((intOrPtr*)(_t297 + 0xd8)) == 0) {
                                                        																	L22:
                                                        																	_t255 =  *(_t297 + 0x128);
                                                        																	__eflags = _t255;
                                                        																	if(_t255 == 0) {
                                                        																		L24:
                                                        																		__eflags =  *(_t297 + 0x40) - _t297;
                                                        																		if( *(_t297 + 0x40) == _t297) {
                                                        																			 *(_t385 + 0x40) = _t385;
                                                        																			goto L38;
                                                        																		} else {
                                                        																			_t352 =  *(_t385 + 0x14c);
                                                        																			_t368 = 0xffffffea;
                                                        																			__eflags = _t352;
                                                        																			if(_t352 == 0) {
                                                        																				goto L20;
                                                        																			} else {
                                                        																				_t396[1] = _t352;
                                                        																				 *_t396 = 4;
                                                        																				_t267 = E10028EC0();
                                                        																				 *(_t385 + 0x40) = _t267;
                                                        																				__eflags = _t267;
                                                        																				if(_t267 == 0) {
                                                        																					goto L19;
                                                        																				} else {
                                                        																					_t314 = _t352 * 4;
                                                        																					_t378 =  *(_t297 + 0x40);
                                                        																					_t353 = _t267;
                                                        																					__eflags = _t314 - 8;
                                                        																					if(_t314 >= 8) {
                                                        																						__eflags = _t267 & 0x00000001;
                                                        																						if((_t267 & 0x00000001) != 0) {
                                                        																							_t268 =  *_t378 & 0x000000ff;
                                                        																							_t353 = _t353 + 1;
                                                        																							_t378 = _t378 + 1;
                                                        																							_t314 = _t314 - 1;
                                                        																							 *(_t353 - 1) = _t268;
                                                        																						}
                                                        																						__eflags = _t353 & 0x00000002;
                                                        																						if((_t353 & 0x00000002) != 0) {
                                                        																							_t269 =  *_t378 & 0x0000ffff;
                                                        																							_t353 = _t353 + 2;
                                                        																							_t378 = _t378 + 2;
                                                        																							_t314 = _t314 - 2;
                                                        																							 *(_t353 - 2) = _t269;
                                                        																						}
                                                        																						__eflags = _t353 & 0x00000004;
                                                        																						if((_t353 & 0x00000004) == 0) {
                                                        																							goto L28;
                                                        																						} else {
                                                        																							_t356 = _t353 + 4;
                                                        																							 *(_t356 - 4) =  *_t378;
                                                        																							memcpy(_t356, _t378 + 4, _t314 - 4);
                                                        																							_t396 =  &(_t396[3]);
                                                        																							goto L38;
                                                        																						}
                                                        																						L50:
                                                        																						_t338 = _t337 + _t262;
                                                        																						_t375 = _t374 + _t262;
                                                        																						_t263 = 0;
                                                        																						__eflags = _t349 & 0x00000002;
                                                        																						if((_t349 & 0x00000002) != 0) {
                                                        																							 *_t338 =  *_t375 & 0x0000ffff;
                                                        																							_t263 = 2;
                                                        																						}
                                                        																						__eflags = _t349 & 0x00000001;
                                                        																						if((_t349 & 0x00000001) == 0) {
                                                        																							L35:
                                                        																							_t376 = 0;
                                                        																							__eflags = 0;
                                                        																						} else {
                                                        																							_t376 = 0;
                                                        																							 *((char*)(_t338 + _t263)) =  *(_t375 + _t263) & 0x000000ff;
                                                        																						}
                                                        																						return _t376;
                                                        																						goto L113;
                                                        																					} else {
                                                        																						L28:
                                                        																						memcpy(_t353, _t378, _t314);
                                                        																						_t396 =  &(_t396[3]);
                                                        																					}
                                                        																					L38:
                                                        																					__eflags = _t385 & 0x00000001;
                                                        																					_t335 = _t385;
                                                        																					_t309 = _t297;
                                                        																					_t347 = 0x20;
                                                        																					if((_t385 & 0x00000001) != 0) {
                                                        																						_t335 = _t385 + 1;
                                                        																						_t347 = 0x1f;
                                                        																						_t309 = _t297 + 1;
                                                        																						 *_t385 =  *_t297 & 0x000000ff;
                                                        																					}
                                                        																					__eflags = _t335 & 0x00000002;
                                                        																					if((_t335 & 0x00000002) != 0) {
                                                        																						_t257 =  *_t309 & 0x0000ffff;
                                                        																						_t335 = _t335 + 2;
                                                        																						_t309 =  &(_t309[1]);
                                                        																						_t347 = _t347 - 2;
                                                        																						 *(_t335 - 2) = _t257;
                                                        																					}
                                                        																					_t396[0xd] = _t297;
                                                        																					_t258 = 0;
                                                        																					_t373 = _t347 & 0xfffffffc;
                                                        																					__eflags = _t373;
                                                        																					do {
                                                        																						 *(_t335 + _t258) =  *(_t309 + _t258);
                                                        																						_t258 = _t258 + 4;
                                                        																						__eflags = _t258 - _t373;
                                                        																					} while (_t258 < _t373);
                                                        																					_t336 = _t335 + _t258;
                                                        																					_t310 = _t309 + _t258;
                                                        																					_t300 = _t396[0xd];
                                                        																					_t259 = 0;
                                                        																					__eflags = _t347 & 0x00000002;
                                                        																					if((_t347 & 0x00000002) != 0) {
                                                        																						 *_t336 =  *_t310 & 0x0000ffff;
                                                        																						_t259 = 2;
                                                        																					}
                                                        																					__eflags = _t347 & 0x00000001;
                                                        																					if((_t347 & 0x00000001) != 0) {
                                                        																						 *((char*)(_t336 + _t259)) =  *(_t310 + _t259) & 0x000000ff;
                                                        																					}
                                                        																					__eflags = _t385 & 0x00000001;
                                                        																					_t349 = 0x20;
                                                        																					_t337 = _t385 + 0x20;
                                                        																					_t374 = _t300 + 0x20;
                                                        																					if((_t385 & 0x00000001) != 0) {
                                                        																						_t337 = _t385 + 0x21;
                                                        																						_t349 = 0x1f;
                                                        																						_t374 = _t300 + 0x21;
                                                        																						 *(_t385 + 0x20) =  *(_t300 + 0x20) & 0x000000ff;
                                                        																					}
                                                        																					__eflags = _t337 & 0x00000002;
                                                        																					if((_t337 & 0x00000002) != 0) {
                                                        																						_t261 =  *_t374 & 0x0000ffff;
                                                        																						_t337 = _t337 + 2;
                                                        																						_t374 =  &(_t374[1]);
                                                        																						_t349 = _t349 - 2;
                                                        																						 *(_t337 - 2) = _t261;
                                                        																					}
                                                        																					_t262 = 0;
                                                        																					_t302 = _t349 & 0xfffffffc;
                                                        																					__eflags = _t302;
                                                        																					do {
                                                        																						 *(_t337 + _t262) =  *(_t374 + _t262);
                                                        																						_t262 = _t262 + 4;
                                                        																						__eflags = _t262 - _t302;
                                                        																					} while (_t262 < _t302);
                                                        																					goto L50;
                                                        																				}
                                                        																			}
                                                        																		}
                                                        																	} else {
                                                        																		 *_t396 = _t255;
                                                        																		_t273 = L10009FC0(_t297, _t308);
                                                        																		 *(_t385 + 0x128) = _t273;
                                                        																		__eflags = _t273;
                                                        																		if(_t273 == 0) {
                                                        																			goto L19;
                                                        																		} else {
                                                        																			goto L24;
                                                        																		}
                                                        																	}
                                                        																} else {
                                                        																	_t308 = 4;
                                                        																	_t396[1] = 4;
                                                        																	 *_t396 =  *(_t297 + 0xdc);
                                                        																	_t275 = E100291F0();
                                                        																	 *((intOrPtr*)(_t385 + 0xd8)) = _t275;
                                                        																	if(_t275 == 0) {
                                                        																		goto L19;
                                                        																	} else {
                                                        																		_t339 =  *(_t297 + 0xdc);
                                                        																		 *(_t385 + 0xdc) = _t339;
                                                        																		if(_t339 <= 0) {
                                                        																			goto L22;
                                                        																		} else {
                                                        																			_t396[0xc] = _t385;
                                                        																			_t388 = _t297;
                                                        																			_t304 = 0;
                                                        																			while(1) {
                                                        																				_t381 = _t304 * 4;
                                                        																				 *_t396 =  *( *((intOrPtr*)(_t388 + 0xd8)) + _t381);
                                                        																				 *((intOrPtr*)(_t275 + _t381)) = L10009FC0(_t304, _t308);
                                                        																				_t275 =  *((intOrPtr*)(_t396[0xc] + 0xd8));
                                                        																				if( *((intOrPtr*)(_t275 + _t381)) == 0) {
                                                        																					break;
                                                        																				}
                                                        																				_t304 = _t304 + 1;
                                                        																				__eflags =  *((intOrPtr*)(_t388 + 0xdc)) - _t304;
                                                        																				if( *((intOrPtr*)(_t388 + 0xdc)) <= _t304) {
                                                        																					_t297 = _t388;
                                                        																					_t385 = _t396[0xc];
                                                        																					goto L22;
                                                        																				} else {
                                                        																					continue;
                                                        																				}
                                                        																				goto L113;
                                                        																			}
                                                        																			_t385 = _t396[0xc];
                                                        																			goto L19;
                                                        																		}
                                                        																	}
                                                        																}
                                                        															}
                                                        														} else {
                                                        															 *_t396 = _t254;
                                                        															_t280 = L10009FC0(_t297, _t308);
                                                        															 *((intOrPtr*)(_t385 + 0xb8 + _t370 * 4)) = _t280;
                                                        															if(_t280 == 0) {
                                                        																L19:
                                                        																_t368 = 0xfffffff4;
                                                        																goto L20;
                                                        															} else {
                                                        																goto L11;
                                                        															}
                                                        														}
                                                        														goto L113;
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									}
                                                        								} else {
                                                        									goto L68;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        				}
                                                        				L113:
                                                        			}











































































                                                        0x1001e450
                                                        0x1001e453
                                                        0x1001e45b
                                                        0x1001e45f
                                                        0x1001e463
                                                        0x1001e467
                                                        0x1001e46b
                                                        0x1001e46f
                                                        0x1001e479
                                                        0x1001e47c
                                                        0x1001e484
                                                        0x1001e488
                                                        0x1001e5a0
                                                        0x00000000
                                                        0x1001e48e
                                                        0x1001e48e
                                                        0x1001e490
                                                        0x1001e493
                                                        0x1001e550
                                                        0x1001e553
                                                        0x1001e556
                                                        0x00000000
                                                        0x1001e55c
                                                        0x1001e55f
                                                        0x1001e561
                                                        0x1001e564
                                                        0x1001e566
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001e566
                                                        0x1001e499
                                                        0x1001e499
                                                        0x1001e49c
                                                        0x1001e49e
                                                        0x1001e5b8
                                                        0x1001e5bb
                                                        0x1001e5be
                                                        0x00000000
                                                        0x1001e5c4
                                                        0x1001e5c4
                                                        0x1001e5c7
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001e5c7
                                                        0x1001e4a4
                                                        0x1001e4a4
                                                        0x1001e4a4
                                                        0x1001e4a7
                                                        0x1001e4ab
                                                        0x1001e4ae
                                                        0x1001e4b0
                                                        0x1001e4bb
                                                        0x1001e4bb
                                                        0x1001e4be
                                                        0x1001e4c1
                                                        0x1001e61e
                                                        0x1001e620
                                                        0x1001e623
                                                        0x1001e625
                                                        0x1001e56c
                                                        0x1001e56c
                                                        0x1001e570
                                                        0x1001e574
                                                        0x1001e578
                                                        0x1001e57b
                                                        0x1001e57f
                                                        0x1001e581
                                                        0x1001e583
                                                        0x00000000
                                                        0x1001e585
                                                        0x1001e585
                                                        0x1001e588
                                                        0x00000000
                                                        0x1001e58e
                                                        0x1001e58e
                                                        0x1001e5a2
                                                        0x1001e5a2
                                                        0x1001e5a4
                                                        0x00000000
                                                        0x1001e5a6
                                                        0x1001e5a9
                                                        0x00000000
                                                        0x1001e5a9
                                                        0x1001e5a4
                                                        0x1001e588
                                                        0x1001e62b
                                                        0x1001e62b
                                                        0x1001e5ad
                                                        0x1001e5ad
                                                        0x00000000
                                                        0x1001e5ad
                                                        0x1001e4c7
                                                        0x1001e4c7
                                                        0x1001e4cb
                                                        0x1001e4ce
                                                        0x1001e610
                                                        0x1001e610
                                                        0x00000000
                                                        0x1001e4d4
                                                        0x1001e4d9
                                                        0x1001e4dc
                                                        0x1001e4de
                                                        0x00000000
                                                        0x1001e4e4
                                                        0x1001e4e4
                                                        0x1001e4ec
                                                        0x1001e4f0
                                                        0x1001e4f3
                                                        0x1001e4f7
                                                        0x1001e4f9
                                                        0x1001e4fb
                                                        0x00000000
                                                        0x1001e4fd
                                                        0x1001e4fd
                                                        0x1001e500
                                                        0x00000000
                                                        0x1001e506
                                                        0x1001e506
                                                        0x1001e506
                                                        0x1001e508
                                                        0x1001e516
                                                        0x1001e516
                                                        0x1001e51a
                                                        0x1001e51c
                                                        0x1001e522
                                                        0x1001e525
                                                        0x1001e52a
                                                        0x1001e52e
                                                        0x1001e534
                                                        0x00000000
                                                        0x1001e50a
                                                        0x1001e50a
                                                        0x1001e510
                                                        0x1001e656
                                                        0x1001e65e
                                                        0x1001e660
                                                        0x1001e664
                                                        0x1001e667
                                                        0x1001e66f
                                                        0x1001e677
                                                        0x1001e67f
                                                        0x1001e684
                                                        0x1001e690
                                                        0x1001e691
                                                        0x1001e692
                                                        0x1001e695
                                                        0x1001e699
                                                        0x1001e69d
                                                        0x1001e6a0
                                                        0x1001e6a3
                                                        0x1001e6a6
                                                        0x1001e6a8
                                                        0x1001e760
                                                        0x1001e762
                                                        0x1001e765
                                                        0x1001e767
                                                        0x1001e7e5
                                                        0x00000000
                                                        0x1001e769
                                                        0x1001e76c
                                                        0x1001e76e
                                                        0x1001e7db
                                                        0x00000000
                                                        0x1001e770
                                                        0x1001e770
                                                        0x1001e773
                                                        0x1001e778
                                                        0x1001e77e
                                                        0x1001e780
                                                        0x00000000
                                                        0x1001e782
                                                        0x1001e787
                                                        0x1001e78b
                                                        0x1001e78e
                                                        0x1001e791
                                                        0x1001e793
                                                        0x1001e7c0
                                                        0x1001e7ca
                                                        0x1001e7cd
                                                        0x1001e7d2
                                                        0x00000000
                                                        0x1001e795
                                                        0x1001e795
                                                        0x1001e79b
                                                        0x1001e79f
                                                        0x1001e79f
                                                        0x1001e793
                                                        0x1001e780
                                                        0x1001e76e
                                                        0x1001e6ae
                                                        0x1001e6b1
                                                        0x1001e6b4
                                                        0x1001e6b7
                                                        0x1001e6bc
                                                        0x1001e6c2
                                                        0x1001e6c4
                                                        0x1001e750
                                                        0x1001e750
                                                        0x00000000
                                                        0x1001e6ca
                                                        0x1001e6ca
                                                        0x1001e6cf
                                                        0x1001e6d3
                                                        0x1001e6d5
                                                        0x00000000
                                                        0x1001e6d7
                                                        0x1001e6d7
                                                        0x1001e6dd
                                                        0x1001e6e4
                                                        0x1001e6e7
                                                        0x1001e6ea
                                                        0x1001e6ef
                                                        0x1001e6f1
                                                        0x1001e7a0
                                                        0x1001e7a0
                                                        0x1001e7a8
                                                        0x1001e7ab
                                                        0x1001e7b9
                                                        0x1001e6f7
                                                        0x1001e6fd
                                                        0x1001e700
                                                        0x1001e708
                                                        0x1001e70c
                                                        0x1001e711
                                                        0x1001e713
                                                        0x00000000
                                                        0x1001e719
                                                        0x1001e719
                                                        0x1001e722
                                                        0x1001e72b
                                                        0x1001e72f
                                                        0x1001e733
                                                        0x1001e736
                                                        0x1001e73f
                                                        0x1001e742
                                                        0x1001e747
                                                        0x1001e755
                                                        0x1001e75a
                                                        0x1001e75a
                                                        0x1001e713
                                                        0x1001e6f1
                                                        0x1001e6d5
                                                        0x1001e6c4
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001e510
                                                        0x1001e508
                                                        0x1001e500
                                                        0x1001e4fb
                                                        0x1001e4de
                                                        0x1001e4ce
                                                        0x1001e4b2
                                                        0x1001e4b2
                                                        0x1001e4b5
                                                        0x1001e5d0
                                                        0x1001e5d0
                                                        0x1001e5d6
                                                        0x1001e5d8
                                                        0x1001e632
                                                        0x1001e635
                                                        0x1001e63a
                                                        0x1001e63f
                                                        0x1001e643
                                                        0x1001e64c
                                                        0x1001e537
                                                        0x1001e54a
                                                        0x1001e5da
                                                        0x1001e5da
                                                        0x1001e5e0
                                                        0x1001e5e5
                                                        0x1001e5e9
                                                        0x1001e5ed
                                                        0x1001e5ef
                                                        0x1001e5f3
                                                        0x1001e5f7
                                                        0x1001e5fb
                                                        0x1001e5ff
                                                        0x1001bc40
                                                        0x1001bc41
                                                        0x1001bc42
                                                        0x1001bc44
                                                        0x1001bc47
                                                        0x1001bc4b
                                                        0x1001bc52
                                                        0x1001bc5e
                                                        0x1001bc64
                                                        0x1001bc6a
                                                        0x1001bc70
                                                        0x1001bc79
                                                        0x1001bc85
                                                        0x1001bc8b
                                                        0x1001bc91
                                                        0x1001bc9b
                                                        0x1001bc9d
                                                        0x1001bca3
                                                        0x1001bcad
                                                        0x1001be70
                                                        0x1001be7a
                                                        0x1001be7e
                                                        0x1001be81
                                                        0x1001bcb3
                                                        0x1001bcb9
                                                        0x1001bcc1
                                                        0x1001bcc1
                                                        0x1001bcad
                                                        0x1001bcc7
                                                        0x1001bccd
                                                        0x1001bcd4
                                                        0x1001bcd6
                                                        0x1001bdb8
                                                        0x1001bdba
                                                        0x1001bdc8
                                                        0x1001bcdc
                                                        0x1001bcdc
                                                        0x1001bce6
                                                        0x1001be40
                                                        0x1001be4a
                                                        0x1001be4d
                                                        0x1001be52
                                                        0x1001be54
                                                        0x1001be56
                                                        0x00000000
                                                        0x1001be5c
                                                        0x1001be5c
                                                        0x1001be62
                                                        0x1001be64
                                                        0x00000000
                                                        0x1001be6a
                                                        0x00000000
                                                        0x1001be6a
                                                        0x1001be64
                                                        0x1001bcec
                                                        0x1001bcec
                                                        0x1001bcf4
                                                        0x1001be90
                                                        0x1001be90
                                                        0x1001be95
                                                        0x1001be99
                                                        0x1001be9e
                                                        0x1001bea0
                                                        0x1001bea2
                                                        0x00000000
                                                        0x1001bea8
                                                        0x1001bea8
                                                        0x1001beac
                                                        0x1001beaf
                                                        0x1001beb4
                                                        0x1001beb6
                                                        0x1001beb8
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001beb8
                                                        0x1001bcfa
                                                        0x1001bcfa
                                                        0x1001bcfa
                                                        0x00000000
                                                        0x1001bd07
                                                        0x1001bd09
                                                        0x1001bd22
                                                        0x1001bd22
                                                        0x1001bd26
                                                        0x1001bd00
                                                        0x00000000
                                                        0x1001bd28
                                                        0x1001bd30
                                                        0x1001bdd6
                                                        0x1001bdd6
                                                        0x1001bddc
                                                        0x1001bdde
                                                        0x1001bdf2
                                                        0x1001bdf2
                                                        0x1001bdf5
                                                        0x1001bed0
                                                        0x00000000
                                                        0x1001bdfb
                                                        0x1001bdfb
                                                        0x1001be01
                                                        0x1001be06
                                                        0x1001be08
                                                        0x00000000
                                                        0x1001be0a
                                                        0x1001be0a
                                                        0x1001be0e
                                                        0x1001be15
                                                        0x1001be1a
                                                        0x1001be1d
                                                        0x1001be1f
                                                        0x00000000
                                                        0x1001be21
                                                        0x1001be21
                                                        0x1001be28
                                                        0x1001be2b
                                                        0x1001be2d
                                                        0x1001be30
                                                        0x1001bf96
                                                        0x1001bf98
                                                        0x1001c033
                                                        0x1001c036
                                                        0x1001c037
                                                        0x1001c038
                                                        0x1001c039
                                                        0x1001c039
                                                        0x1001bf9e
                                                        0x1001bfa4
                                                        0x1001c01e
                                                        0x1001c021
                                                        0x1001c024
                                                        0x1001c027
                                                        0x1001c02a
                                                        0x1001c02a
                                                        0x1001bfa6
                                                        0x1001bfac
                                                        0x00000000
                                                        0x1001bfb2
                                                        0x1001bfb4
                                                        0x1001bfbd
                                                        0x1001bfc0
                                                        0x1001bfc0
                                                        0x00000000
                                                        0x1001bfc0
                                                        0x1001bf66
                                                        0x1001bf66
                                                        0x1001bf68
                                                        0x1001bf6a
                                                        0x1001bf6c
                                                        0x1001bf72
                                                        0x1001bf77
                                                        0x1001bf7a
                                                        0x1001bf7a
                                                        0x1001bf7f
                                                        0x1001bf82
                                                        0x1001bebe
                                                        0x1001bebe
                                                        0x1001bebe
                                                        0x1001bf88
                                                        0x1001bf8c
                                                        0x1001bf8e
                                                        0x1001bf8e
                                                        0x1001bec9
                                                        0x00000000
                                                        0x1001be36
                                                        0x1001be36
                                                        0x1001be36
                                                        0x1001be36
                                                        0x1001be36
                                                        0x1001bed3
                                                        0x1001bed3
                                                        0x1001bed9
                                                        0x1001bedb
                                                        0x1001bedd
                                                        0x1001bee2
                                                        0x1001bfdf
                                                        0x1001bfe2
                                                        0x1001bfe7
                                                        0x1001bfea
                                                        0x1001bfea
                                                        0x1001bee8
                                                        0x1001beeb
                                                        0x1001bfc7
                                                        0x1001bfca
                                                        0x1001bfcd
                                                        0x1001bfd0
                                                        0x1001bfd3
                                                        0x1001bfd3
                                                        0x1001bef1
                                                        0x1001bef7
                                                        0x1001bef9
                                                        0x1001bef9
                                                        0x1001befc
                                                        0x1001beff
                                                        0x1001bf02
                                                        0x1001bf05
                                                        0x1001bf05
                                                        0x1001bf09
                                                        0x1001bf0b
                                                        0x1001bf0d
                                                        0x1001bf11
                                                        0x1001bf13
                                                        0x1001bf19
                                                        0x1001bf1e
                                                        0x1001bf21
                                                        0x1001bf21
                                                        0x1001bf26
                                                        0x1001bf29
                                                        0x1001bf2f
                                                        0x1001bf2f
                                                        0x1001bf32
                                                        0x1001bf38
                                                        0x1001bf3d
                                                        0x1001bf40
                                                        0x1001bf43
                                                        0x1001c00b
                                                        0x1001c00e
                                                        0x1001c013
                                                        0x1001c016
                                                        0x1001c016
                                                        0x1001bf49
                                                        0x1001bf4c
                                                        0x1001bff2
                                                        0x1001bff5
                                                        0x1001bff8
                                                        0x1001bffb
                                                        0x1001bffe
                                                        0x1001bffe
                                                        0x1001bf54
                                                        0x1001bf56
                                                        0x1001bf56
                                                        0x1001bf59
                                                        0x1001bf5c
                                                        0x1001bf5f
                                                        0x1001bf62
                                                        0x1001bf62
                                                        0x00000000
                                                        0x1001bf59
                                                        0x1001be1f
                                                        0x1001be08
                                                        0x1001bde0
                                                        0x1001bde0
                                                        0x1001bde3
                                                        0x1001bde8
                                                        0x1001bdee
                                                        0x1001bdf0
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001bdf0
                                                        0x1001bd36
                                                        0x1001bd36
                                                        0x1001bd3b
                                                        0x1001bd45
                                                        0x1001bd48
                                                        0x1001bd4d
                                                        0x1001bd55
                                                        0x00000000
                                                        0x1001bd57
                                                        0x1001bd57
                                                        0x1001bd5d
                                                        0x1001bd65
                                                        0x00000000
                                                        0x1001bd67
                                                        0x1001bd67
                                                        0x1001bd6d
                                                        0x1001bd6f
                                                        0x1001bd81
                                                        0x1001bd81
                                                        0x1001bd94
                                                        0x1001bd9c
                                                        0x1001bda2
                                                        0x1001bdad
                                                        0x00000000
                                                        0x00000000
                                                        0x1001bd78
                                                        0x1001bd79
                                                        0x1001bd7f
                                                        0x1001bdd0
                                                        0x1001bdd2
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001bd7f
                                                        0x1001bdaf
                                                        0x00000000
                                                        0x1001bdaf
                                                        0x1001bd65
                                                        0x1001bd55
                                                        0x1001bd30
                                                        0x1001bd0b
                                                        0x1001bd0b
                                                        0x1001bd0e
                                                        0x1001bd13
                                                        0x1001bd1c
                                                        0x1001bdb3
                                                        0x1001bdb3
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001bd1c
                                                        0x00000000
                                                        0x1001bd09
                                                        0x1001bd07
                                                        0x1001bcf4
                                                        0x1001bce6
                                                        0x1001bcd6
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1001e4b5
                                                        0x1001e4b0
                                                        0x1001e49e
                                                        0x1001e493
                                                        0x00000000

                                                        APIs
                                                        Strings
                                                        • Failed to map frame into derived frame context: %d., xrefs: 1001E71D
                                                        • Invalid mapping found when attempting unmap., xrefs: 1001E635
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_frame_unref
                                                        • String ID: Failed to map frame into derived frame context: %d.$Invalid mapping found when attempting unmap.
                                                        • API String ID: 3522828444-968520014
                                                        • Opcode ID: a8cee79f1116f489e9366e10ea9b5597fa9099dcfd39c1eecab353edc7ebc651
                                                        • Instruction ID: 1d7c3b7aca9d3417cd3ea7e1bcd086570995cae0267e84f3f0b04429ecccd582
                                                        • Opcode Fuzzy Hash: a8cee79f1116f489e9366e10ea9b5597fa9099dcfd39c1eecab353edc7ebc651
                                                        • Instruction Fuzzy Hash: F991A0B4A09B418FC744DF29C58051EBBE1FF88794F55896DE8998B351E730ED81CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 26%
                                                        			E1002E6B0(int __fp0, char* _a4, signed int _a8, intOrPtr _a12) {
                                                        				char _v32;
                                                        				char* _v48;
                                                        				char* _v52;
                                                        				intOrPtr _v76;
                                                        				char* _v80;
                                                        				char* _v84;
                                                        				char* _v88;
                                                        				signed char _t84;
                                                        				char _t88;
                                                        				intOrPtr* _t89;
                                                        				intOrPtr _t93;
                                                        				intOrPtr _t94;
                                                        				intOrPtr _t99;
                                                        				signed int _t100;
                                                        				char* _t101;
                                                        				intOrPtr* _t102;
                                                        				int _t113;
                                                        
                                                        				_t113 = __fp0;
                                                        				_t102 =  &_v76;
                                                        				_t101 = _a4;
                                                        				_t100 = _a8;
                                                        				_t99 = _a12;
                                                        				if(_t101 == 0) {
                                                        					L11:
                                                        					return _t84;
                                                        				}
                                                        				_t88 =  *_t101;
                                                        				if(_t88 == 0) {
                                                        					goto L11;
                                                        				}
                                                        				_t89 =  *((intOrPtr*)(_t88 + 8));
                                                        				if(_t89 == 0) {
                                                        					goto L11;
                                                        				}
                                                        				_t94 =  *_t89;
                                                        				if(_t94 == 0) {
                                                        					goto L11;
                                                        				} else {
                                                        					goto L4;
                                                        				}
                                                        				L6:
                                                        				_t84 =  *(_t89 + 0xc);
                                                        				_t93 =  *((intOrPtr*)(_t89 + 8)) + _t101;
                                                        				if(_t84 > 0x13) {
                                                        					_v76 = _t94;
                                                        					_v80 = _t84;
                                                        					_v84 = "AVOption type %d of option %s not implemented yet\n";
                                                        					_v88 = 0x30;
                                                        					 *_t102 = _t101;
                                                        					_t84 = E10026560();
                                                        					goto L13;
                                                        				}
                                                        				switch( *((intOrPtr*)(_t84 * 4 +  &M100B7C60))) {
                                                        					case 0:
                                                        						__eax = __ebx[0x10];
                                                        						asm("movsd xmm0, [0x100b80b8]");
                                                        						__edx = __ebx[0x14];
                                                        						 *__esp = 1;
                                                        						_v88 = __ebx[0x10];
                                                        						__eax = __ebp;
                                                        						_v84 = __ebx[0x14];
                                                        						__edx = __ebx;
                                                        						__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        						goto L13;
                                                        					case 1:
                                                        						__eax = 1;
                                                        						asm("movsd xmm0, [ebx+0x10]");
                                                        						__edx = __ebx;
                                                        						_v88 = 1;
                                                        						__eax = 0;
                                                        						_v84 = 0;
                                                        						__eax = __ebp;
                                                        						 *__esp = 1;
                                                        						__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        						goto L13;
                                                        					case 2:
                                                        						_v52 = __ecx;
                                                        						__eax = __ebx[0x10];
                                                        						 *__esp = __ecx;
                                                        						_v48 = __ebx[0x10];
                                                        						E100290E0();
                                                        						__eax = _v48;
                                                        						__eax = E100292E0(__ebx, __edi, __esi, __ebp, _v48);
                                                        						__ecx = _v52;
                                                        						 *__ecx = __eax;
                                                        						goto L13;
                                                        					case 3:
                                                        						_v52 = __ecx;
                                                        						__eax = 0x7fffffff;
                                                        						_v84 = 0x7fffffff;
                                                        						asm("movsd xmm0, [ebx+0x10]");
                                                        						asm("movsd [esp], xmm0");
                                                        						__eax = E10035AA0(0x7fffffff, __ebx, __edi, __esi);
                                                        						__ecx = _v52;
                                                        						asm("movsd xmm0, [0x100b80b8]");
                                                        						_v88 = __eax;
                                                        						_v84 = __eax;
                                                        						__eax = __ebp;
                                                        						 *__esp = __edx;
                                                        						__edx = __ebx;
                                                        						__eax = E1002ACF0(__ebx, __ecx, __ebx, __edi, __esi, __fp0);
                                                        						goto L13;
                                                        					case 4:
                                                        						__eax = __ebx[0x10];
                                                        						__edx = __ecx;
                                                        						__eax = E1002B710(__ebx[0x10], __ecx);
                                                        						goto L13;
                                                        					case 5:
                                                        						__eax = __ebx[0x10];
                                                        						__edx = 0;
                                                        						_v32 = 0;
                                                        						if(__eax == 0) {
                                                        							L29:
                                                        							 *__esp = __ecx;
                                                        							_v52 = __ecx;
                                                        							E10011CC0();
                                                        							__eax = _v32;
                                                        							__ecx = _v52;
                                                        							 *__ecx = _v32;
                                                        							goto L13;
                                                        						}
                                                        						_v52 = __ecx;
                                                        						__edx = L":=";
                                                        						__ecx = 0;
                                                        						_v76 = 0;
                                                        						__ecx = 0x100b7c27;
                                                        						_v80 = L":=";
                                                        						__edx =  &_v32;
                                                        						_v84 = 0x100b7c27;
                                                        						 *__esp =  &_v32;
                                                        						_v88 = __eax;
                                                        						__eax = E100118C0();
                                                        						__ecx = _v52;
                                                        						__edx =  &_v32;
                                                        						if(__eax < 0) {
                                                        							E10011CC0( &_v32);
                                                        							goto L13;
                                                        						}
                                                        						goto L29;
                                                        					case 6:
                                                        						goto L13;
                                                        					case 7:
                                                        						__edx = __ebx[0x10];
                                                        						if(__edx == 0) {
                                                        							L31:
                                                        							__ecx[4] = 0;
                                                        							 *__ecx = 0;
                                                        							goto L13;
                                                        						}
                                                        						 *__esp = __edx;
                                                        						__eax = 0x100b729c;
                                                        						_v88 = 0x100b729c;
                                                        						_v48 = __ecx;
                                                        						_v52 = __edx;
                                                        						__eax = strcmp(??, ??);
                                                        						__edx = _v52;
                                                        						__ecx = _v48;
                                                        						if(__eax == 0) {
                                                        							goto L31;
                                                        						} else {
                                                        							_v84 = __edx;
                                                        							__eax =  &(__ecx[4]);
                                                        							_v88 =  &(__ecx[4]);
                                                        							 *__esp = __ecx;
                                                        							_v52 = __edx;
                                                        							__eax = E10031200();
                                                        							__edx = _v52;
                                                        							if(__eax < 0) {
                                                        								_v80 = __edx;
                                                        								__eax = "Unable to parse option value \"%s\" as image size\n";
                                                        								_v84 = "Unable to parse option value \"%s\" as image size\n";
                                                        								__eax = 0x10;
                                                        								_v88 = 0x10;
                                                        								 *__esp = __ebp;
                                                        								__eax = E10026560();
                                                        							}
                                                        							goto L13;
                                                        						}
                                                        					case 8:
                                                        						__edx = __ebx[0x10];
                                                        						 *__esp = __ecx;
                                                        						_v88 = __edx;
                                                        						_v52 = __edx;
                                                        						__eax = E100312C0();
                                                        						__edx = _v52;
                                                        						if(__eax < 0) {
                                                        							_v80 = __edx;
                                                        							__ecx = "Unable to parse option value \"%s\" as video rate\n";
                                                        							__eax = 0x10;
                                                        							_v84 = "Unable to parse option value \"%s\" as video rate\n";
                                                        							_v88 = 0x10;
                                                        							 *__esp = __ebp;
                                                        							__eax = E10026560();
                                                        						}
                                                        						goto L13;
                                                        					case 9:
                                                        						_t96 =  *((intOrPtr*)(_t89 + 0x10));
                                                        						if(_t96 == 0) {
                                                        							goto L13;
                                                        						}
                                                        						_v88 = _t96;
                                                        						_v80 = _t101;
                                                        						_v84 = 0xffffffff;
                                                        						 *_t102 = _t93;
                                                        						_v52 = _t96;
                                                        						_t84 = E10031420(_t113);
                                                        						_t97 = _v52;
                                                        						if(_t84 < 0) {
                                                        							_v80 = _t97;
                                                        							_v84 = "Unable to parse option value \"%s\" as color\n";
                                                        							_v88 = 0x10;
                                                        							 *_t102 = _t101;
                                                        							_t84 = E10026560();
                                                        							goto L13;
                                                        						}
                                                        						if(_t89 != 0) {
                                                        							goto L13;
                                                        						}
                                                        						goto L11;
                                                        					case 0xa:
                                                        						_v48 = __ecx;
                                                        						__eax = __ebx[0x10];
                                                        						 *__esp = __ecx;
                                                        						_v52 = __ebx[0x10];
                                                        						__eax = E1000D270();
                                                        						__eax = _v52;
                                                        						if(__eax != 0) {
                                                        							_v88 = __eax;
                                                        							__ecx = _v48;
                                                        							 *__esp = _v48;
                                                        							__eax = E1000DD40(__fp0);
                                                        						}
                                                        						goto L13;
                                                        				}
                                                        				L13:
                                                        				_t94 =  *((intOrPtr*)(_t89 + 0x30));
                                                        				if(_t94 == 0) {
                                                        					goto L11;
                                                        				} else {
                                                        					_t89 = _t89 + 0x30;
                                                        					L4:
                                                        					_t84 =  *(_t89 + 0x28);
                                                        					if((_t84 & _t100) != _t99 || (_t84 & 0x00000080) != 0) {
                                                        						goto L13;
                                                        					} else {
                                                        						goto L6;
                                                        					}
                                                        				}
                                                        			}




















                                                        0x1002e6b0
                                                        0x1002e6b4
                                                        0x1002e6b7
                                                        0x1002e6bb
                                                        0x1002e6bf
                                                        0x1002e6c5
                                                        0x1002e74b
                                                        0x1002e74b
                                                        0x1002e74b
                                                        0x1002e6c7
                                                        0x1002e6cc
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e6ce
                                                        0x1002e6d3
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e6d5
                                                        0x1002e6d9
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e6f2
                                                        0x1002e6f5
                                                        0x1002e6f8
                                                        0x1002e6fd
                                                        0x1002e9b0
                                                        0x1002e9b9
                                                        0x1002e9c2
                                                        0x1002e9c6
                                                        0x1002e9ca
                                                        0x1002e9cd
                                                        0x00000000
                                                        0x1002e9cd
                                                        0x1002e703
                                                        0x00000000
                                                        0x1002e790
                                                        0x1002e793
                                                        0x1002e79b
                                                        0x1002e79e
                                                        0x1002e7a5
                                                        0x1002e7a9
                                                        0x1002e7ab
                                                        0x1002e7af
                                                        0x1002e7b1
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7c0
                                                        0x1002e7c5
                                                        0x1002e7ca
                                                        0x1002e7cc
                                                        0x1002e7d0
                                                        0x1002e7d2
                                                        0x1002e7d6
                                                        0x1002e7d8
                                                        0x1002e7df
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e750
                                                        0x1002e754
                                                        0x1002e757
                                                        0x1002e75a
                                                        0x1002e75e
                                                        0x1002e763
                                                        0x1002e76a
                                                        0x1002e76f
                                                        0x1002e773
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e840
                                                        0x1002e844
                                                        0x1002e849
                                                        0x1002e84d
                                                        0x1002e852
                                                        0x1002e857
                                                        0x1002e85c
                                                        0x1002e860
                                                        0x1002e868
                                                        0x1002e86f
                                                        0x1002e873
                                                        0x1002e875
                                                        0x1002e878
                                                        0x1002e87a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e828
                                                        0x1002e82b
                                                        0x1002e82d
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e950
                                                        0x1002e953
                                                        0x1002e955
                                                        0x1002e95b
                                                        0x1002e995
                                                        0x1002e995
                                                        0x1002e998
                                                        0x1002e99c
                                                        0x1002e9a1
                                                        0x1002e9a5
                                                        0x1002e9a9
                                                        0x00000000
                                                        0x1002e9a9
                                                        0x1002e95d
                                                        0x1002e961
                                                        0x1002e966
                                                        0x1002e968
                                                        0x1002e96c
                                                        0x1002e971
                                                        0x1002e975
                                                        0x1002e979
                                                        0x1002e97d
                                                        0x1002e980
                                                        0x1002e984
                                                        0x1002e989
                                                        0x1002e98d
                                                        0x1002e993
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x1002e9f5
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e8d0
                                                        0x1002e8d5
                                                        0x1002e9e0
                                                        0x1002e9e0
                                                        0x1002e9e7
                                                        0x00000000
                                                        0x1002e9e7
                                                        0x1002e8db
                                                        0x1002e8de
                                                        0x1002e8e3
                                                        0x1002e8e7
                                                        0x1002e8eb
                                                        0x1002e8ef
                                                        0x1002e8f4
                                                        0x1002e8f8
                                                        0x1002e8fe
                                                        0x00000000
                                                        0x1002e904
                                                        0x1002e904
                                                        0x1002e908
                                                        0x1002e90b
                                                        0x1002e90f
                                                        0x1002e912
                                                        0x1002e916
                                                        0x1002e91b
                                                        0x1002e921
                                                        0x1002e927
                                                        0x1002e92b
                                                        0x1002e930
                                                        0x1002e934
                                                        0x1002e939
                                                        0x1002e93d
                                                        0x1002e940
                                                        0x1002e940
                                                        0x00000000
                                                        0x1002e921
                                                        0x00000000
                                                        0x1002e888
                                                        0x1002e88b
                                                        0x1002e88e
                                                        0x1002e892
                                                        0x1002e896
                                                        0x1002e89b
                                                        0x1002e8a1
                                                        0x1002e8a7
                                                        0x1002e8ab
                                                        0x1002e8b0
                                                        0x1002e8b5
                                                        0x1002e8b9
                                                        0x1002e8bd
                                                        0x1002e8c0
                                                        0x1002e8c0
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e710
                                                        0x1002e715
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e717
                                                        0x1002e720
                                                        0x1002e724
                                                        0x1002e728
                                                        0x1002e72b
                                                        0x1002e72f
                                                        0x1002e734
                                                        0x1002e73a
                                                        0x1002e9ff
                                                        0x1002ea0d
                                                        0x1002ea11
                                                        0x1002ea15
                                                        0x1002ea18
                                                        0x00000000
                                                        0x1002ea18
                                                        0x1002e742
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e7f0
                                                        0x1002e7f4
                                                        0x1002e7f7
                                                        0x1002e7fa
                                                        0x1002e7fe
                                                        0x1002e803
                                                        0x1002e809
                                                        0x1002e80f
                                                        0x1002e813
                                                        0x1002e817
                                                        0x1002e81a
                                                        0x1002e81a
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e780
                                                        0x1002e780
                                                        0x1002e785
                                                        0x00000000
                                                        0x1002e787
                                                        0x1002e787
                                                        0x1002e6db
                                                        0x1002e6db
                                                        0x1002e6e4
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x1002e6e4

                                                        Strings
                                                        • AVOption type %d of option %s not implemented yet, xrefs: 1002E9BD
                                                        • Unable to parse option value "%s" as image size, xrefs: 1002E92B
                                                        • none, xrefs: 1002E8DE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: AVOption type %d of option %s not implemented yet$Unable to parse option value "%s" as image size$none
                                                        • API String ID: 0-1956203402
                                                        • Opcode ID: 0d3c48fbf989cdc163e4f5b925ac1b14b0d53443523d2d344c19ae6926d81458
                                                        • Instruction ID: b38123a1a62713a6ff04811525658f4e786025d418ea0bc7c28b00c1282565cd
                                                        • Opcode Fuzzy Hash: 0d3c48fbf989cdc163e4f5b925ac1b14b0d53443523d2d344c19ae6926d81458
                                                        • Instruction Fuzzy Hash: 7471D5B86087448FD744DF29D48061BBBE1FF88394F55CD2EE8899B355D630E881DB86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 43%
                                                        			E100A1310() {
                                                        				char _v16;
                                                        				void _v76;
                                                        				char _v79;
                                                        				char _v80;
                                                        				intOrPtr _v83;
                                                        				intOrPtr _v87;
                                                        				intOrPtr _v91;
                                                        				intOrPtr _v95;
                                                        				intOrPtr _v99;
                                                        				intOrPtr _v103;
                                                        				intOrPtr _v107;
                                                        				intOrPtr _v111;
                                                        				intOrPtr _v115;
                                                        				char _v119;
                                                        				long _v132;
                                                        				char* _v136;
                                                        				long _t28;
                                                        				void* _t30;
                                                        				void* _t33;
                                                        				void* _t34;
                                                        				long _t36;
                                                        				void* _t39;
                                                        				long* _t41;
                                                        
                                                        				_v119 = 0x6f727245;
                                                        				_v115 = 0x6c632072;
                                                        				_v111 = 0x696e6165;
                                                        				_v107 = 0x7520676e;
                                                        				_v103 = 0x70732070;
                                                        				_v99 = 0x6b5f6e69;
                                                        				_v95 = 0x20737965;
                                                        				_v91 = 0x20726f66;
                                                        				_v87 = 0x65726874;
                                                        				_v83 = 0x206461;
                                                        				_v79 = 0;
                                                        				_v16 = 0;
                                                        				memset( &_v76, 0, 0x10 << 2);
                                                        				_t41 = _t39 - 0x88 + 0xc;
                                                        				_t28 = GetCurrentThreadId();
                                                        				_v132 = 0xa;
                                                        				_v136 =  &_v80;
                                                        				 *_t41 = _t28;
                                                        				__imp___ultoa();
                                                        				if(_v80 == 0) {
                                                        					L8:
                                                        					_t33 = 0x28;
                                                        					_t25 =  &_v119; // 0x6f727245
                                                        					_t36 = _t25;
                                                        					L6:
                                                        					_t41[0xf] = 0xa;
                                                        					 *((char*)(_t41 + _t33 + 0x15)) = 0;
                                                        					L7:
                                                        					 *_t41 = _t36;
                                                        					OutputDebugStringA(??);
                                                        					_t41 = _t41 - 4;
                                                        					abort();
                                                        					goto L8;
                                                        				}
                                                        				_t30 = 0x27;
                                                        				_t19 =  &_v119; // 0x6f727245
                                                        				_t36 = _t19;
                                                        				while(1) {
                                                        					_t34 = _t30;
                                                        					_t30 = _t30 + 1;
                                                        					if( *((char*)(_t36 + _t30)) == 0) {
                                                        						break;
                                                        					}
                                                        					if(_t30 == 0x6a) {
                                                        						goto L7;
                                                        					}
                                                        				}
                                                        				if(_t30 == 0x6a) {
                                                        					goto L7;
                                                        				}
                                                        				_t33 = _t34 + 2;
                                                        				goto L6;
                                                        			}


























                                                        0x100a1322
                                                        0x100a132a
                                                        0x100a1332
                                                        0x100a133a
                                                        0x100a1342
                                                        0x100a134a
                                                        0x100a1352
                                                        0x100a135a
                                                        0x100a1362
                                                        0x100a136a
                                                        0x100a1372
                                                        0x100a137a
                                                        0x100a1382
                                                        0x100a1382
                                                        0x100a1384
                                                        0x100a138e
                                                        0x100a1396
                                                        0x100a139a
                                                        0x100a139d
                                                        0x100a13a8
                                                        0x100a13eb
                                                        0x100a13eb
                                                        0x100a13f5
                                                        0x100a13f5
                                                        0x100a13d0
                                                        0x100a13d0
                                                        0x100a13d5
                                                        0x100a13da
                                                        0x100a13da
                                                        0x100a13dd
                                                        0x100a13e3
                                                        0x100a13e6
                                                        0x00000000
                                                        0x100a13e6
                                                        0x100a13aa
                                                        0x100a13af
                                                        0x100a13af
                                                        0x100a13bd
                                                        0x100a13bd
                                                        0x100a13bf
                                                        0x100a13c6
                                                        0x00000000
                                                        0x00000000
                                                        0x100a13bb
                                                        0x00000000
                                                        0x00000000
                                                        0x100a13bb
                                                        0x100a13cb
                                                        0x00000000
                                                        0x00000000
                                                        0x100a13cd
                                                        0x00000000

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: CurrentDebugOutputStringThread_ultoaabort
                                                        • String ID: Erro$ad $eani$eys $for $in_k$ng u$p sp$r cl$thre
                                                        • API String ID: 4191895893-3726152543
                                                        • Opcode ID: c62f280eb55718159c0ae26c510020dff9fd4295b287b41223472a11c9806faf
                                                        • Instruction ID: 933cb2fe384093e2151c96bc0b39a2ec9278c98079ab9a37e6148124f22308cd
                                                        • Opcode Fuzzy Hash: c62f280eb55718159c0ae26c510020dff9fd4295b287b41223472a11c9806faf
                                                        • Instruction Fuzzy Hash: C12122B010C341CEE754DF68D18935FBAE2EB81384F448D1CE0818A2A1C7B88A48CB47
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 22%
                                                        			E10010320(intOrPtr* _a4) {
                                                        				signed int _v32;
                                                        				signed int _v36;
                                                        				intOrPtr _v40;
                                                        				signed int _v48;
                                                        				intOrPtr _v52;
                                                        				signed int _v56;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				signed int _t97;
                                                        				signed int _t100;
                                                        				signed int _t106;
                                                        				signed int _t112;
                                                        				signed int _t118;
                                                        				signed int _t124;
                                                        				signed int _t130;
                                                        				signed int _t136;
                                                        				signed int _t139;
                                                        				signed int _t147;
                                                        				intOrPtr _t148;
                                                        				intOrPtr _t149;
                                                        				intOrPtr _t150;
                                                        				intOrPtr _t151;
                                                        				intOrPtr _t152;
                                                        				intOrPtr _t153;
                                                        				signed int _t154;
                                                        				signed int _t158;
                                                        				signed int _t172;
                                                        				signed int _t174;
                                                        				signed int _t176;
                                                        				signed int _t178;
                                                        				signed int _t180;
                                                        				signed int _t182;
                                                        				signed int _t184;
                                                        				signed int _t186;
                                                        				signed int _t187;
                                                        				intOrPtr* _t188;
                                                        				intOrPtr* _t189;
                                                        				signed int _t199;
                                                        				void* _t200;
                                                        				intOrPtr* _t201;
                                                        
                                                        				_t188 = 0x100b3200;
                                                        				_t201 = _t200 - 0x2c;
                                                        				_v40 = 0;
                                                        				_t189 = _a4;
                                                        				while(1) {
                                                        					_v40 = _v40 + 1;
                                                        					_t188 = _t188 + 0x40;
                                                        					if(_v40 == 0x17) {
                                                        						break;
                                                        					}
                                                        					_t6 = _t188 + 0x10; // 0x1000ffb0
                                                        					if( *_t6 == 0) {
                                                        						continue;
                                                        					} else {
                                                        						_t9 = _t188 + 0x10; // 0x1000ffb0
                                                        						_t10 = _t188 + 0x14; // 0x10010008
                                                        						_t172 =  *_t10;
                                                        						 *_t201 =  *((intOrPtr*)(_t189 + 0x10));
                                                        						_v56 =  *((intOrPtr*)(_t189 + 0x14));
                                                        						_v52 =  *_t9;
                                                        						_v48 = _t172;
                                                        						_t97 = E10035A10( *((intOrPtr*)(_t189 + 0x14)), _t188, _t189);
                                                        						_t147 = _t172;
                                                        						_t14 = _t188 + 0x1c; // 0x1000fde8
                                                        						_t192 =  <  ? _t97 :  ~_t97;
                                                        						_t15 = _t188 + 0x18; // 0x10010060
                                                        						_v48 =  *_t14;
                                                        						_v52 =  *_t15;
                                                        						_t174 =  *((intOrPtr*)(_t189 + 0x1c));
                                                        						 *_t201 =  *((intOrPtr*)(_t189 + 0x18));
                                                        						_v56 = _t174;
                                                        						_t100 = E10035A10(_t147, _t188, _t189);
                                                        						 *_t201 =  <  ? _t97 :  ~_t97;
                                                        						_v56 = _t147;
                                                        						_v48 = _t174;
                                                        						_t102 =  <  ? _t100 :  ~_t100;
                                                        						_v52 =  <  ? _t100 :  ~_t100;
                                                        						_t148 = E10035990(_t147, _t189);
                                                        						_t24 = _t188 + 0x20; // 0x1000fe50
                                                        						_t25 = _t188 + 0x24; // 0x0
                                                        						_v52 =  *_t24;
                                                        						_v48 =  *_t25;
                                                        						_t176 =  *((intOrPtr*)(_t189 + 0x24));
                                                        						 *_t201 =  *((intOrPtr*)(_t189 + 0x20));
                                                        						_v56 = _t176;
                                                        						_t106 = E10035A10(_t148, _t188, _t189);
                                                        						 *_t201 = _t148;
                                                        						_v56 = _t174;
                                                        						_v48 = _t176;
                                                        						_t108 =  <  ? _t106 :  ~_t106;
                                                        						_v52 =  <  ? _t106 :  ~_t106;
                                                        						_t149 = E10035990(_t148, _t189);
                                                        						_t34 = _t188 + 0x28; // 0x0
                                                        						_t35 = _t188 + 0x2c; // 0x0
                                                        						_v52 =  *_t34;
                                                        						_v48 =  *_t35;
                                                        						_t178 =  *((intOrPtr*)(_t189 + 0x2c));
                                                        						 *_t201 =  *((intOrPtr*)(_t189 + 0x28));
                                                        						_v56 = _t178;
                                                        						_t112 = E10035A10(_t149, _t188, _t189);
                                                        						 *_t201 = _t149;
                                                        						_v56 = _t176;
                                                        						_v48 = _t178;
                                                        						_t114 =  <  ? _t112 :  ~_t112;
                                                        						_v52 =  <  ? _t112 :  ~_t112;
                                                        						_t150 = E10035990(_t149, _t189);
                                                        						_t44 = _t188 + 0x30; // 0x0
                                                        						_t45 = _t188 + 0x34; // 0x0
                                                        						_v52 =  *_t44;
                                                        						_v48 =  *_t45;
                                                        						_t180 =  *((intOrPtr*)(_t189 + 0x34));
                                                        						 *_t201 =  *((intOrPtr*)(_t189 + 0x30));
                                                        						_v56 = _t180;
                                                        						_t118 = E10035A10(_t150, _t188, _t189);
                                                        						 *_t201 = _t150;
                                                        						_v56 = _t178;
                                                        						_v48 = _t180;
                                                        						_t120 =  <  ? _t118 :  ~_t118;
                                                        						_v52 =  <  ? _t118 :  ~_t118;
                                                        						_t151 = E10035990(_t150, _t189);
                                                        						_t54 = _t188 + 0x38; // 0x0
                                                        						_t55 = _t188 + 0x3c; // 0x0
                                                        						_v52 =  *_t54;
                                                        						_v48 =  *_t55;
                                                        						_t182 =  *((intOrPtr*)(_t189 + 0x3c));
                                                        						 *_t201 =  *((intOrPtr*)(_t189 + 0x38));
                                                        						_v56 = _t182;
                                                        						_t124 = E10035A10(_t151, _t188, _t189);
                                                        						 *_t201 = _t151;
                                                        						_v56 = _t180;
                                                        						_v48 = _t182;
                                                        						_t126 =  <  ? _t124 :  ~_t124;
                                                        						_v52 =  <  ? _t124 :  ~_t124;
                                                        						_t152 = E10035990(_t151, _t189);
                                                        						_t64 = _t188 + 4; // 0x1000fea8
                                                        						_v52 =  *_t188;
                                                        						_v48 =  *_t64;
                                                        						_t184 =  *(_t189 + 4);
                                                        						 *_t201 =  *_t189;
                                                        						_v56 = _t184;
                                                        						_t130 = E10035A10(_t152, _t188, _t189);
                                                        						 *_t201 = _t152;
                                                        						_v56 = _t182;
                                                        						_v48 = _t184;
                                                        						_t132 =  <  ? _t130 :  ~_t130;
                                                        						_v52 =  <  ? _t130 :  ~_t130;
                                                        						_t153 = E10035990(_t152, _t189);
                                                        						_t72 = _t188 + 8; // 0x1000ff00
                                                        						_t73 = _t188 + 0xc; // 0x1000ff58
                                                        						_v52 =  *_t72;
                                                        						_v48 =  *_t73;
                                                        						_t186 =  *(_t189 + 0xc);
                                                        						 *_t201 =  *((intOrPtr*)(_t189 + 8));
                                                        						_v56 = _t186;
                                                        						_t136 = E10035A10(_t153, _t188, _t189);
                                                        						 *_t201 = _t153;
                                                        						_v56 = _t184;
                                                        						_v48 = _t186;
                                                        						_t138 =  <  ? _t136 :  ~_t136;
                                                        						_v52 =  <  ? _t136 :  ~_t136;
                                                        						_t139 = E10035990(_t153, _t189);
                                                        						_v36 = _t186;
                                                        						_t154 = _t139;
                                                        						_t199 = _t186;
                                                        						_v32 = _t186 >> 0x1f;
                                                        						_t187 = 0x3e8 * _t154 >> 0x20;
                                                        						asm("sbb edx, [esp+0x1c]");
                                                        						if((_t187 | 0x000003e8 * _t154 - _v36) != 0) {
                                                        							_t158 = (_v32 ^ _t187) >> 0x0000001f | 0x00000001;
                                                        							goto L7;
                                                        						} else {
                                                        							if(_t199 != 0) {
                                                        								continue;
                                                        							} else {
                                                        								if(_t154 == 0) {
                                                        									L8:
                                                        									return _v40;
                                                        								} else {
                                                        									_t158 = _t154 >> 0x1f;
                                                        									L7:
                                                        									if(_t158 + 1 != 0) {
                                                        										continue;
                                                        									} else {
                                                        										goto L8;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					L11:
                                                        				}
                                                        				_v40 = 2;
                                                        				return _v40;
                                                        				goto L11;
                                                        			}












































                                                        0x10010324
                                                        0x1001032b
                                                        0x1001032e
                                                        0x10010332
                                                        0x10010340
                                                        0x10010340
                                                        0x10010344
                                                        0x1001034e
                                                        0x00000000
                                                        0x00000000
                                                        0x10010354
                                                        0x10010359
                                                        0x00000000
                                                        0x1001035b
                                                        0x10010361
                                                        0x10010364
                                                        0x10010364
                                                        0x10010367
                                                        0x1001036a
                                                        0x1001036e
                                                        0x10010372
                                                        0x10010376
                                                        0x1001037d
                                                        0x1001037f
                                                        0x10010384
                                                        0x10010387
                                                        0x1001038a
                                                        0x1001038e
                                                        0x10010395
                                                        0x10010398
                                                        0x1001039b
                                                        0x1001039f
                                                        0x100103a4
                                                        0x100103a7
                                                        0x100103ab
                                                        0x100103b3
                                                        0x100103b6
                                                        0x100103bf
                                                        0x100103c3
                                                        0x100103c6
                                                        0x100103c9
                                                        0x100103cd
                                                        0x100103d4
                                                        0x100103d7
                                                        0x100103da
                                                        0x100103de
                                                        0x100103e3
                                                        0x100103e6
                                                        0x100103ea
                                                        0x100103f2
                                                        0x100103f5
                                                        0x100103fe
                                                        0x10010402
                                                        0x10010405
                                                        0x10010408
                                                        0x1001040c
                                                        0x10010413
                                                        0x10010416
                                                        0x10010419
                                                        0x1001041d
                                                        0x10010422
                                                        0x10010425
                                                        0x10010429
                                                        0x10010431
                                                        0x10010434
                                                        0x1001043d
                                                        0x10010441
                                                        0x10010444
                                                        0x10010447
                                                        0x1001044b
                                                        0x10010452
                                                        0x10010455
                                                        0x10010458
                                                        0x1001045c
                                                        0x10010461
                                                        0x10010464
                                                        0x10010468
                                                        0x10010470
                                                        0x10010473
                                                        0x1001047c
                                                        0x10010480
                                                        0x10010483
                                                        0x10010486
                                                        0x1001048a
                                                        0x10010491
                                                        0x10010494
                                                        0x10010497
                                                        0x1001049b
                                                        0x100104a0
                                                        0x100104a3
                                                        0x100104a7
                                                        0x100104af
                                                        0x100104b2
                                                        0x100104bb
                                                        0x100104c1
                                                        0x100104c4
                                                        0x100104c8
                                                        0x100104ce
                                                        0x100104d1
                                                        0x100104d4
                                                        0x100104d8
                                                        0x100104dd
                                                        0x100104e0
                                                        0x100104e4
                                                        0x100104ec
                                                        0x100104ef
                                                        0x100104f8
                                                        0x100104fc
                                                        0x100104ff
                                                        0x10010502
                                                        0x10010506
                                                        0x1001050d
                                                        0x10010510
                                                        0x10010513
                                                        0x10010517
                                                        0x1001051c
                                                        0x1001051f
                                                        0x10010523
                                                        0x1001052b
                                                        0x1001052e
                                                        0x10010532
                                                        0x10010537
                                                        0x1001053b
                                                        0x10010542
                                                        0x10010544
                                                        0x1001054d
                                                        0x10010553
                                                        0x1001055b
                                                        0x10010591
                                                        0x00000000
                                                        0x1001055d
                                                        0x1001055f
                                                        0x00000000
                                                        0x10010565
                                                        0x10010567
                                                        0x10010576
                                                        0x10010581
                                                        0x10010569
                                                        0x10010569
                                                        0x1001056c
                                                        0x10010570
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x10010570
                                                        0x10010567
                                                        0x1001055f
                                                        0x1001055b
                                                        0x00000000
                                                        0x10010359
                                                        0x100105a5
                                                        0x100105b4
                                                        0x00000000

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_sub_q$mv_add_q$mv_reduce
                                                        • String ID:
                                                        • API String ID: 416313997-0
                                                        • Opcode ID: fd26de4a70a645a75b6084fdddd25abeecc13d0e1f18b84e77e2c88ea45aa38b
                                                        • Instruction ID: 2bd5eacdd0496173cebd80a3581587597599a29e230854eb82bb207fe0e5f862
                                                        • Opcode Fuzzy Hash: fd26de4a70a645a75b6084fdddd25abeecc13d0e1f18b84e77e2c88ea45aa38b
                                                        • Instruction Fuzzy Hash: 0281A1B4A08B069FC748DF6AD18051AFBE1FF88211F50C92EE59DC7721E670E8519F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • SetConsoleTextAttribute.KERNEL32 ref: 1002581C
                                                          • Part of subcall function 10025640: WriteConsoleW.KERNEL32 ref: 1002570D
                                                        • SetConsoleTextAttribute.KERNEL32 ref: 1002583B
                                                        • getenv.MSVCRT ref: 1002588F
                                                        • GetStdHandle.KERNEL32 ref: 1002589D
                                                        • GetConsoleMode.KERNEL32 ref: 100258BB
                                                        • GetConsoleScreenBufferInfo.KERNEL32 ref: 100258E1
                                                        • getenv.MSVCRT ref: 10025907
                                                        • getenv.MSVCRT ref: 10025924
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: Console$getenv$AttributeText$BufferHandleInfoModeScreenWrite
                                                        • String ID: 256color
                                                        • API String ID: 1581660180-717642456
                                                        • Opcode ID: b3342b7d85a04b310def07ad1c1987400b6fe5cb5a4dd7535e95db26552900fd
                                                        • Instruction ID: 236701e196a9f5f0b8e09ae7c06ec1091ad9f70c104838dff11f3c92fdddfe69
                                                        • Opcode Fuzzy Hash: b3342b7d85a04b310def07ad1c1987400b6fe5cb5a4dd7535e95db26552900fd
                                                        • Instruction Fuzzy Hash: 2A715D74908755CBD710EF28988412EBBE1FF88351F918A2EECDA97390E779D840CB56
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp
                                                        • String ID: %s%s$bgr32$bgra$rgb32$rgba$yuv420p
                                                        • API String ID: 1004003707-3566121812
                                                        • Opcode ID: db024bffc31ee9aeccd7e08f355416b6674aa439a0a2c4ad8c9bf21f94ce1ab2
                                                        • Instruction ID: 792adfebda7c6bb8d4a77d38afba8975ce7f20d366ec288dd17e75b14adea8a1
                                                        • Opcode Fuzzy Hash: db024bffc31ee9aeccd7e08f355416b6674aa439a0a2c4ad8c9bf21f94ce1ab2
                                                        • Instruction Fuzzy Hash: FB214F79E087599BC701DF69858425EB6D4FF85685F43882EE988CF301EA78EC009B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find
                                                        • String ID:
                                                        • API String ID: 59044961-0
                                                        • Opcode ID: a4cfb47e0e14e20cdd003f70e4cf5779280a1b1b1a9cf85861452e91f4ec990a
                                                        • Instruction ID: c7f190c874f57329fc2fe3ad2be13bc28488bbd5c1e1fb4dabc0d28fea6bd479
                                                        • Opcode Fuzzy Hash: a4cfb47e0e14e20cdd003f70e4cf5779280a1b1b1a9cf85861452e91f4ec990a
                                                        • Instruction Fuzzy Hash: DBD19DB490974A9FC300DF6AC18441AFBE5FFC8A54F61892EE898D7311E774E9418F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find
                                                        • String ID:
                                                        • API String ID: 59044961-0
                                                        • Opcode ID: 95cf165c7df1e3b14e8353417eaf65eff3f766b1f1fabdb0d3657f97e4e1532e
                                                        • Instruction ID: 2a62cc5924bba10f92a7aef7dac0e5bedf0f6485aee9e4d766e4602ad48d7f01
                                                        • Opcode Fuzzy Hash: 95cf165c7df1e3b14e8353417eaf65eff3f766b1f1fabdb0d3657f97e4e1532e
                                                        • Instruction Fuzzy Hash: 87C1ADB490974A9FC300DF6AC18441AFBE5FFC8A54F61892EE898D7311E774E9418F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find
                                                        • String ID:
                                                        • API String ID: 59044961-0
                                                        • Opcode ID: 5ba1de0a2128bb80714fc7f87f514a6120d16dbb4c6ec235376ab0e5548afddf
                                                        • Instruction ID: 0f8417ddc71165b3cfebcbbcf800086c18ccf89af56e5d4dc9f03a298295fbcd
                                                        • Opcode Fuzzy Hash: 5ba1de0a2128bb80714fc7f87f514a6120d16dbb4c6ec235376ab0e5548afddf
                                                        • Instruction Fuzzy Hash: 50C1ADB490974A9FC300DF6AC18441AFBE5FF88A54F61892EF898D7311E774E9418F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_ripemd_initmv_sha512_init$mv_sha_init$mv_adler32_updatemv_crc
                                                        • String ID:
                                                        • API String ID: 2533704273-0
                                                        • Opcode ID: f61674c7a4464bd4039b9986a072808c349c40d6a8a4e5e275c5e8f2d66ba94a
                                                        • Instruction ID: f0649640c2f65e3f5a84f6ba711108ae16dcb6379b5757981ac4c9ce1476ae06
                                                        • Opcode Fuzzy Hash: f61674c7a4464bd4039b9986a072808c349c40d6a8a4e5e275c5e8f2d66ba94a
                                                        • Instruction Fuzzy Hash: 71717EB4909700DFC754DF68C18491ABBE0FF8D358F1489AEE9898B321D734D980EB56
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_dict_free.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A49E
                                                        • mv_freep.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A4A6
                                                        • mv_buffer_unref.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A496
                                                          • Part of subcall function 1000A000: mv_freep.MAIN ref: 1000A01E
                                                        • mv_freep.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A4D0
                                                        • mv_buffer_unref.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A4E6
                                                        • mv_buffer_unref.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A50D
                                                        • mv_freep.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A51D
                                                        • mv_dict_free.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A52B
                                                        • mv_buffer_unref.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A539
                                                        • mv_buffer_unref.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A547
                                                        • mv_buffer_unref.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A555
                                                        • mv_freep.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A565
                                                        • mv_channel_layout_uninit.MAIN(?,?,?,?,?,?,1001ADCA), ref: 1001A578
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_buffer_unref$mv_freep$mv_dict_free$mv_channel_layout_uninit
                                                        • String ID:
                                                        • API String ID: 1735483532-0
                                                        • Opcode ID: b1f051f397a595c89fd00aa7c4bdbf0e8165c123e935fbb0ada5b3fbc138a149
                                                        • Instruction ID: e5137f4a5bc7018b3bf66a3982d40490682209c4fe07239027ca6129b2817d8d
                                                        • Opcode Fuzzy Hash: b1f051f397a595c89fd00aa7c4bdbf0e8165c123e935fbb0ada5b3fbc138a149
                                                        • Instruction Fuzzy Hash: 66516BB19046068BDB10DF28C48178A77E5FF45364F0A46BADC989F38AD774E8C5CBA1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: memcmpstrlen
                                                        • String ID: mono
                                                        • API String ID: 3108337309-2381334079
                                                        • Opcode ID: 961e4d7430c6ee58c8d49aecf6a6276b133ce91f2d562b03286109f610fa6c8a
                                                        • Instruction ID: 18b6b574f71558c9a9b0b92199a84ecc10b2be927aad7e864a8dbdfaab720d03
                                                        • Opcode Fuzzy Hash: 961e4d7430c6ee58c8d49aecf6a6276b133ce91f2d562b03286109f610fa6c8a
                                                        • Instruction Fuzzy Hash: 62713A74A083598FD354DF25C48491EBBE2FFC8384F51892DE88997319DB34E9458F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • The hardware pixel format '%s' is not supported by the device type '%s', xrefs: 1001EA03
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_get_pix_fmt_namemv_log
                                                        • String ID: The hardware pixel format '%s' is not supported by the device type '%s'
                                                        • API String ID: 3418758923-379977042
                                                        • Opcode ID: 9b272a863b8c87bc50828a51ff6e70bc1a94dffcb6cd8086de82a19a6494632f
                                                        • Instruction ID: a270e7ec8c0c912217b56fd727a34e093eb2c836343d1efa160e437917b73519
                                                        • Opcode Fuzzy Hash: 9b272a863b8c87bc50828a51ff6e70bc1a94dffcb6cd8086de82a19a6494632f
                                                        • Instruction Fuzzy Hash: 9F61B3746087858FD750DF69C480A0EF7E5FF88354F568A6DE998DB311E670EC818B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_mallocz$mv_realloc$mv_freep
                                                        • String ID:
                                                        • API String ID: 3944475926-0
                                                        • Opcode ID: a6fa4d2bae3b4a2bda0a35254eb544c858f4501f780d02fc74c31e633d2e6906
                                                        • Instruction ID: 0671ab7339bb216cd2d01b0f004d479de4b058bf66c6df6044412f8339b3df2e
                                                        • Opcode Fuzzy Hash: a6fa4d2bae3b4a2bda0a35254eb544c858f4501f780d02fc74c31e633d2e6906
                                                        • Instruction Fuzzy Hash: 937104B48087018FE714DF25C18471AFBE0FF86380F568A6DE9898B365D775E980CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_frame_alloc.MAIN(?,?,?,?,?,?,?,?,?,?,?,00000000,1001C33B), ref: 1001E6CA
                                                          • Part of subcall function 1001AC40: mv_malloc.MAIN ref: 1001AC56
                                                        • mv_hwframe_get_buffer.MAIN(?,?,?,?,?,?,?,?,?,?,?,00000000,1001C33B), ref: 1001E6EA
                                                          • Part of subcall function 1001E690: mv_hwframe_map.MAIN(?,?,?,?,?,?,?,?,?,?,?,00000000,1001C33B), ref: 1001E70C
                                                          • Part of subcall function 1001E690: mv_log.MAIN ref: 1001E736
                                                          • Part of subcall function 1001E690: mv_frame_free.MAIN ref: 1001E742
                                                        • mv_buffer_ref.MAIN(?,?,?,?,?,?,?,?,?,?,?,00000000,1001C33B), ref: 1001E6B7
                                                          • Part of subcall function 10009FC0: mv_mallocz.MAIN ref: 10009FD2
                                                        • mv_buffer_ref.MAIN(?,?,?,?,?,?,?,?,?,?,?,00000000,1001C33B), ref: 1001E773
                                                        Strings
                                                        • Failed to map frame into derived frame context: %d., xrefs: 1001E71D
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_buffer_ref$mv_frame_allocmv_frame_freemv_hwframe_get_buffermv_hwframe_mapmv_logmv_mallocmv_mallocz
                                                        • String ID: Failed to map frame into derived frame context: %d.
                                                        • API String ID: 2770197599-2491951210
                                                        • Opcode ID: 9c42f20b11d269895efbb2d602614c3a18f3d43235624fe558127838406e54b0
                                                        • Instruction ID: c8a7df340d6dcafb776f8cd3ae8b96b8e9686aa7a819e798d3a2729e9b2e2ff4
                                                        • Opcode Fuzzy Hash: 9c42f20b11d269895efbb2d602614c3a18f3d43235624fe558127838406e54b0
                                                        • Instruction Fuzzy Hash: 6541E5786097418FE740DF29D58095FBBE0FF88350F05896DE8998B355E734E8818B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • calloc.MSVCRT ref: 100A57E2
                                                        • CreateSemaphoreA.KERNEL32 ref: 100A5838
                                                        • CreateSemaphoreA.KERNEL32 ref: 100A585F
                                                        • InitializeCriticalSection.KERNEL32 ref: 100A587E
                                                        • InitializeCriticalSection.KERNEL32 ref: 100A5889
                                                        • InitializeCriticalSection.KERNEL32 ref: 100A5894
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: CriticalInitializeSection$CreateSemaphore$calloc
                                                        • String ID: l
                                                        • API String ID: 2075313795-2517025534
                                                        • Opcode ID: 20a18e4a0112209b4da9639d5e215e0c02dd3b6026310d411648e9f3e78ec2d4
                                                        • Instruction ID: 16d2d4a35bbbb24a739a770089c434b6184fef880a3ad5311f983c9af6efc7f3
                                                        • Opcode Fuzzy Hash: 20a18e4a0112209b4da9639d5e215e0c02dd3b6026310d411648e9f3e78ec2d4
                                                        • Instruction Fuzzy Hash: 2E3128B1505300CFEB50BF68D58831ABBE4FF40354F128A6DE8948B299E77AD844CF92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp$mv_parse_ratio
                                                        • String ID: ntsc
                                                        • API String ID: 1661692936-2045543799
                                                        • Opcode ID: 1b80627985f6979732dba443c208128e156c96c79ed3a08f6118c6bdc0f7bf93
                                                        • Instruction ID: 81066aa9fd34865e20e0c067e8745b25ee8508bae2d1302e5d724127f725b7c0
                                                        • Opcode Fuzzy Hash: 1b80627985f6979732dba443c208128e156c96c79ed3a08f6118c6bdc0f7bf93
                                                        • Instruction Fuzzy Hash: 88314CB490D344DFD341DF5AD5412AEB6F4EF48781F41882EB989CB250E7B8DA80DB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find
                                                        • String ID:
                                                        • API String ID: 59044961-0
                                                        • Opcode ID: a695cc76ce69234c581bf4b4b735b6e1a38d1706809023f07848c68a58c7e2d7
                                                        • Instruction ID: 96bf0b44498b00c8afc9adc28f18f4118ac37f17b7c9e697edf206a9a7f98cbb
                                                        • Opcode Fuzzy Hash: a695cc76ce69234c581bf4b4b735b6e1a38d1706809023f07848c68a58c7e2d7
                                                        • Instruction Fuzzy Hash: 5DA1CDB490974A9FC300DF6AC08441AFBE5FF88A54F618D2EE898D7311E774E9418F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: ExclusiveLock$Releasemv_mallocz$Acquire
                                                        • String ID:
                                                        • API String ID: 2881747546-0
                                                        • Opcode ID: e68bda1cf1dcc83a9c629bb4ba2d6cebfd630f8bebdd504c642d2b33e51082ff
                                                        • Instruction ID: d1cc2579b1c102c58a024c2dc6685eb9d016c090d03debdddd743aed40a40bb7
                                                        • Opcode Fuzzy Hash: e68bda1cf1dcc83a9c629bb4ba2d6cebfd630f8bebdd504c642d2b33e51082ff
                                                        • Instruction Fuzzy Hash: 0C6126B49087058FE714DF25C48171BBBE1EF85380F12866DE8998B35ADB74E981CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: isupper$_errnoislowerisspace
                                                        • String ID: $
                                                        • API String ID: 4095548146-3993045852
                                                        • Opcode ID: 86157aabf5dcf11647465d89481f5db1467bac492865d6203d8e1a1173ce975d
                                                        • Instruction ID: bf1127f437a700fe79d2786272533d695bbcf864f17e232e7603132a75f37682
                                                        • Opcode Fuzzy Hash: 86157aabf5dcf11647465d89481f5db1467bac492865d6203d8e1a1173ce975d
                                                        • Instruction Fuzzy Hash: A171A0746087868FC300CF68C88065EFBE2EFC9394F15492DF8998B791E674D845AB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: ExclusiveLockReleasemv_bprint_finalizemv_bprintfmv_vbprintfstrcmpstrcpy
                                                        • String ID: Last message repeated %d times$%s%s%s%s$[%s]
                                                        • API String ID: 4275616186-1378087399
                                                        • Opcode ID: 92fe572d3c91f27e652c46d7d51aebd23f6a1e44d33db3be991a07085aa6e5fb
                                                        • Instruction ID: d1eb8843b360d500b767063b44c9564666ae391a763e2864b4dfe10f501dd800
                                                        • Opcode Fuzzy Hash: 92fe572d3c91f27e652c46d7d51aebd23f6a1e44d33db3be991a07085aa6e5fb
                                                        • Instruction Fuzzy Hash: B661C0749093C18FD720CF24D8807AABBE2FF85344F85885EE8CA57342D736A945DB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_log.MAIN ref: 1002F748
                                                        Strings
                                                        • The "%s" option is deprecated: %s, xrefs: 1002F723
                                                        • Invalid option type., xrefs: 1002FB00
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp$mv_log
                                                        • String ID: Invalid option type.$The "%s" option is deprecated: %s
                                                        • API String ID: 2835281190-3987454512
                                                        • Opcode ID: ed0f0ed767b18eb0912e1c4251ce753cbd695e7b089a8e00706fb170dea23567
                                                        • Instruction ID: 2de908c8c1d71828913b9723d74f38bd313dfd0906bf375f7056dfa61f3f0e82
                                                        • Opcode Fuzzy Hash: ed0f0ed767b18eb0912e1c4251ce753cbd695e7b089a8e00706fb170dea23567
                                                        • Instruction Fuzzy Hash: CE41F678A08745CBC750DF29D09062EB7E0FF88790FA5892DE99987311DB74EC40CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_reallocstrftimestrlen
                                                        • String ID: !!!!$[truncated strftime output]
                                                        • API String ID: 709960874-1743851734
                                                        • Opcode ID: d5bbf64755c465b92655ce73a4e1a41950866e2796eda1fbafdbb6a7e4c7dd5d
                                                        • Instruction ID: 6237faa146818e252d6bc5810784fdb2c70fb651bac13d65fe422c41695cf2e5
                                                        • Opcode Fuzzy Hash: d5bbf64755c465b92655ce73a4e1a41950866e2796eda1fbafdbb6a7e4c7dd5d
                                                        • Instruction Fuzzy Hash: 40A19071A042429FE715CF28C98539E77E2EF843D0F268528ED898B399E735DE45CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: isupper$_errnoislowerisspace
                                                        • String ID: $
                                                        • API String ID: 4095548146-3993045852
                                                        • Opcode ID: be9900f16ef8ba6dd7badc9de842b1b9b2026b697452fe85c3562d42e694471b
                                                        • Instruction ID: e6fe0532defbc5c939969159b76f19bdcb6dcf227e53754754f51ab417db1434
                                                        • Opcode Fuzzy Hash: be9900f16ef8ba6dd7badc9de842b1b9b2026b697452fe85c3562d42e694471b
                                                        • Instruction Fuzzy Hash: 91619074A0C3858BC704CF68C48021EFBE6EFC9354F154A2DF8D99B391D674D945AB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: malloc$isspace
                                                        • String ID: d
                                                        • API String ID: 177827414-2564639436
                                                        • Opcode ID: e51aa5a29929f3a52b783dd6d23b59a9b494678055f3c693c46dda3c41658354
                                                        • Instruction ID: caffe01cf4e421d1ab51ee9f769f8540e03c6b1500a94d969cf489b3f5eaae70
                                                        • Opcode Fuzzy Hash: e51aa5a29929f3a52b783dd6d23b59a9b494678055f3c693c46dda3c41658354
                                                        • Instruction Fuzzy Hash: E95112786087058FD360DF69C18061EBBE1EF88754F118A2EE99897351EB70ED059F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprint_init_for_buffermv_bprintf
                                                        • String ID: AMBI%d$NONE$USR%d
                                                        • API String ID: 2490314137-3656852315
                                                        • Opcode ID: 43d24e6ab82ebdc785fe14ad5c403714f51aa5fcf9dbfb0c2afa0a7af5774545
                                                        • Instruction ID: 0a946672120a056d3661d42bdbf04e5838db89b9617306f254fc419f9ddf239a
                                                        • Opcode Fuzzy Hash: 43d24e6ab82ebdc785fe14ad5c403714f51aa5fcf9dbfb0c2afa0a7af5774545
                                                        • Instruction Fuzzy Hash: 41117FB4919745CBE314EF28C480A5EB7E0FF84380F51C92EF68897254C334AA419B93
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprint_init_for_buffermv_bprintf
                                                        • String ID: ambisonic ACN %d$none$user %d
                                                        • API String ID: 2490314137-4180635230
                                                        • Opcode ID: b66278b44bd33978a7099e039c8c5aff353fdb60d4a10324e67c31c1774a271f
                                                        • Instruction ID: b6a1bd800e9813b9dae9be9b31ba14f11150b02b1f0a339f321a001e9bfab4f6
                                                        • Opcode Fuzzy Hash: b66278b44bd33978a7099e039c8c5aff353fdb60d4a10324e67c31c1774a271f
                                                        • Instruction Fuzzy Hash: B71172B4909B558BE320DF24C48096EB7E0FF847C4F51881EF5D887289D334A981DB93
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp
                                                        • String ID:
                                                        • API String ID: 1004003707-0
                                                        • Opcode ID: 2146b0887f6ec5026f7c7957973b01f18f3ed05e05e2818b7b323676e72f15c6
                                                        • Instruction ID: edf801988742fd4d8d9d12cbfe7378ab7c10f1006caad028dedc5dfdf243c292
                                                        • Opcode Fuzzy Hash: 2146b0887f6ec5026f7c7957973b01f18f3ed05e05e2818b7b323676e72f15c6
                                                        • Instruction Fuzzy Hash: F9312BB491D3498ED701EF5A854572EBAE0EF46381F82882EB8C9CB251D679D880DB53
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_channel_layout_check.MAIN ref: 1001B920
                                                        • mv_sample_fmt_is_planar.MAIN ref: 1001B942
                                                        • mv_channel_layout_check.MAIN ref: 1001B9B7
                                                        • mv_hwframe_transfer_data.MAIN ref: 1001BAE3
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_channel_layout_check$mv_hwframe_transfer_datamv_sample_fmt_is_planar
                                                        • String ID:
                                                        • API String ID: 1553998843-0
                                                        • Opcode ID: f8e0577820c34def32d1422a324ff24156c3b988a6c372e5998705135d458380
                                                        • Instruction ID: f6c570e5edcbfd583988d1bef83990bd6572ade0c752e77674d16c7ce7beac5b
                                                        • Opcode Fuzzy Hash: f8e0577820c34def32d1422a324ff24156c3b988a6c372e5998705135d458380
                                                        • Instruction Fuzzy Hash: 39A12174604B458BD758DF26C0C162BBBE2FFC4694F158A2DD9998F719E730E882CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find
                                                        • String ID:
                                                        • API String ID: 59044961-0
                                                        • Opcode ID: c36327b2d25d5fe4884ec1989afda76d5058c06c978ad9fa8712f8f68075efe0
                                                        • Instruction ID: cee68e4ba8061357f4dc433ceecc1098684687f5ba0f279731d159065c8eb459
                                                        • Opcode Fuzzy Hash: c36327b2d25d5fe4884ec1989afda76d5058c06c978ad9fa8712f8f68075efe0
                                                        • Instruction Fuzzy Hash: 1E81CDB490974A9FC300DF2AC08441AFBE5FF88A54F61892EF898D7311E774E9418F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_expr_parse_and_evalmv_logstrcmp
                                                        • String ID: all$default$max$min$none
                                                        • API String ID: 638344568-3292705889
                                                        • Opcode ID: 9e410b22d48e2e65380724bb309d27da9d2ab1a20c7e80abb9a0176dcc9d3c5d
                                                        • Instruction ID: 7e14d16d44837c53f6e0618a54e32c20455491f957ac13e1facf48bed44ae4fc
                                                        • Opcode Fuzzy Hash: 9e410b22d48e2e65380724bb309d27da9d2ab1a20c7e80abb9a0176dcc9d3c5d
                                                        • Instruction Fuzzy Hash: 1F5128759097468BC395DF28E04029BFBE5FFC9354F518A2EE9C9C7200EB70E8448B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Error setting option %s to value %s., xrefs: 10030217
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_dict_free$mv_dict_getmv_dict_setmv_logmv_opt_set
                                                        • String ID: Error setting option %s to value %s.
                                                        • API String ID: 3258142065-3279051434
                                                        • Opcode ID: 1a9d09993977aecac0336f7559c27a5d9f97f57d75cbac26b23ac616c45300c0
                                                        • Instruction ID: dd90fc101553d41281afc15f61c3f85b5a8b12bd015060489efb1d4e53b39e8a
                                                        • Opcode Fuzzy Hash: 1a9d09993977aecac0336f7559c27a5d9f97f57d75cbac26b23ac616c45300c0
                                                        • Instruction Fuzzy Hash: 623192B9A097049FC740DF69D48065BBBE4FF88394F41882EF99CCB310E674E9409B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: %sasm_call$%sinv_only$%spreshuf
                                                        • API String ID: 3083893021-3962727239
                                                        • Opcode ID: 53563d6655126be7770e9271d84d081a887c666c1c0932d40d941c5281ba8002
                                                        • Instruction ID: d7d2ba153962d99e6c9d8562a46da131943f6ac9cf38fecc930b9d03fe39ae7d
                                                        • Opcode Fuzzy Hash: 53563d6655126be7770e9271d84d081a887c666c1c0932d40d941c5281ba8002
                                                        • Instruction Fuzzy Hash: CC1127B1A09B448BE300EF18C58176EBBE0FB80754F558C6DF5C897250D638E945CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: %sfwd_only$%simdct_full$%sinplace
                                                        • API String ID: 3083893021-1795882851
                                                        • Opcode ID: 5fcc0f0df352d316167408a90db45309047e85528654b8a77dae4f266a814aca
                                                        • Instruction ID: 6f8e565984e69295a131a426ce092ed69d71ff8c30dc7ead12f7cc9deccac873
                                                        • Opcode Fuzzy Hash: 5fcc0f0df352d316167408a90db45309047e85528654b8a77dae4f266a814aca
                                                        • Instruction Fuzzy Hash: E81117B5A09B808FE300EF18D58136EBAE0FB84754F558C6DF8C8C7251C638D945CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: %sasm_call$%sinv_only$%spreshuf
                                                        • API String ID: 3083893021-3962727239
                                                        • Opcode ID: 90c0d60d1a0617f7270b93afc4339e1985aa7d0add00b809bf154b8fce84a6d7
                                                        • Instruction ID: 5f15cc7f2fd3d7a48505a056e3c9f676d562507c38ce6b0ec27f149503c426fc
                                                        • Opcode Fuzzy Hash: 90c0d60d1a0617f7270b93afc4339e1985aa7d0add00b809bf154b8fce84a6d7
                                                        • Instruction Fuzzy Hash: B00169B2A09B408FE300EF68D68131EBAD0FBC1754F558C6EF4C887221D638D945CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: free$ungetc
                                                        • String ID:
                                                        • API String ID: 2663370934-0
                                                        • Opcode ID: afa2516ee60fbfc8438ccc0617443fb5fa659458307b996e05ff796648cfb036
                                                        • Instruction ID: 38b30e5457eb9fdf1706f889be1702cb9471481dd7d107f282e1a23c210980e5
                                                        • Opcode Fuzzy Hash: afa2516ee60fbfc8438ccc0617443fb5fa659458307b996e05ff796648cfb036
                                                        • Instruction Fuzzy Hash: EB41AC74A087458FD720CF24C08035ABBE1EF85344F41992EE9D95B2A2C776ED48EF42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_callocmv_fifo_alloc2mv_fifo_freep2mv_freepmv_malloczmv_sample_fmt_is_planarmv_samples_get_buffer_size
                                                        • String ID:
                                                        • API String ID: 3721653357-0
                                                        • Opcode ID: 6a25a427b3a7cd424786be72b2dc5f3278f13d1d67c199b93a466af71cd06fba
                                                        • Instruction ID: e2c14ad1b6a78883c2eba2dd48e6cbb770f894d0147dffab9e861290766f1c48
                                                        • Opcode Fuzzy Hash: 6a25a427b3a7cd424786be72b2dc5f3278f13d1d67c199b93a466af71cd06fba
                                                        • Instruction Fuzzy Hash: 34311AB86087068FD700DF6AD58061AFBE4FF88394F51892EE99CC7211E774E855CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_sha_alloc$mv_sha512_alloc$mv_malloczmv_md5_alloc
                                                        • String ID:
                                                        • API String ID: 1780169607-0
                                                        • Opcode ID: 50135c56b61823b36176c8843c5ea436513e172120641a91292998debd03ff9b
                                                        • Instruction ID: c35801f6e3b9458600ddf5c5e3e107538d07f14f20f18202b00d36dbdc320db3
                                                        • Opcode Fuzzy Hash: 50135c56b61823b36176c8843c5ea436513e172120641a91292998debd03ff9b
                                                        • Instruction Fuzzy Hash: C731E5B4116350CED740EF50D548A86BAE0FF00354FA7C5A9D61A4F222C7BED584DBE6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_mallocz.MAIN ref: 1001E381
                                                        • mv_frame_alloc.MAIN ref: 1001E390
                                                          • Part of subcall function 1001AC40: mv_malloc.MAIN ref: 1001AC56
                                                        • mv_frame_ref.MAIN ref: 1001E3A6
                                                          • Part of subcall function 1001BC40: mv_channel_layout_check.MAIN ref: 1001BC94
                                                          • Part of subcall function 1001BC40: mv_channel_layout_check.MAIN ref: 1001BCDF
                                                          • Part of subcall function 1001BC40: mv_buffer_ref.MAIN ref: 1001BD0E
                                                          • Part of subcall function 1001BC40: mv_calloc.MAIN ref: 1001BD48
                                                          • Part of subcall function 1001BC40: mv_buffer_ref.MAIN ref: 1001BD97
                                                        • mv_buffer_ref.MAIN ref: 1001E3B4
                                                          • Part of subcall function 10009FC0: mv_mallocz.MAIN ref: 10009FD2
                                                        • mv_buffer_create.MAIN ref: 1001E3ED
                                                          • Part of subcall function 10009E60: mv_mallocz.MAIN ref: 10009E86
                                                          • Part of subcall function 10009E60: mv_mallocz.MAIN ref: 10009EBF
                                                        • mv_buffer_unref.MAIN ref: 1001E413
                                                        • mv_frame_free.MAIN ref: 1001E41B
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_mallocz$mv_buffer_ref$mv_channel_layout_check$mv_buffer_createmv_buffer_unrefmv_callocmv_frame_allocmv_frame_freemv_frame_refmv_malloc
                                                        • String ID:
                                                        • API String ID: 2471893243-0
                                                        • Opcode ID: 50673311061d5e9090930dd3f83a2bf224b626f2df663858ce286107a4d00b9a
                                                        • Instruction ID: e44850cc1d663ee6b079855d6d5ccf767aeb5a2a45f4db7414dc8b10b7331849
                                                        • Opcode Fuzzy Hash: 50673311061d5e9090930dd3f83a2bf224b626f2df663858ce286107a4d00b9a
                                                        • Instruction Fuzzy Hash: EA21B3745087458FD780EF29C58021EFBE0EF89350F51892DFA988B346EB74E881CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • av_image_get_linesize failed, xrefs: 10022A16
                                                        • Assertion %s failed at %s:%d, xrefs: 10022AB1
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: abortmv_image_get_linesizemv_logmv_pix_fmt_desc_get
                                                        • String ID: Assertion %s failed at %s:%d$av_image_get_linesize failed
                                                        • API String ID: 1423692287-2525362290
                                                        • Opcode ID: 3ba8b928b0e2e591675b6da61631b884aeed625d3802fe22cac3d10d96b15f9a
                                                        • Instruction ID: a2789ba4896ffccc60d1fb11a9358e28422a5f1174f25c27da114458ab982159
                                                        • Opcode Fuzzy Hash: 3ba8b928b0e2e591675b6da61631b884aeed625d3802fe22cac3d10d96b15f9a
                                                        • Instruction Fuzzy Hash: 59D1AC75A093519FC354CF68D080A2AFBF1FF88354F96896DE8899B311E735E981CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: %H:%M:%S$january
                                                        • API String ID: 0-1137272109
                                                        • Opcode ID: 4e4a450f614f27da2b247b0abede8a5f42d958660b9871853b5757855dc2ef59
                                                        • Instruction ID: e4e1503b0d98e6e4a17a3abc0e555106d5c31c285ae3bcf65f3324f0311f7ad7
                                                        • Opcode Fuzzy Hash: 4e4a450f614f27da2b247b0abede8a5f42d958660b9871853b5757855dc2ef59
                                                        • Instruction Fuzzy Hash: 32A1A3305087578EC712CF18C4D01EABBF6FF8B282F69449AC4558F1A6EB31E946CB95
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: abortmv_gcdmv_logmv_malloc
                                                        • String ID: Assertion %s failed at %s:%d$libavutil/tx.c
                                                        • API String ID: 4069727316-3214517670
                                                        • Opcode ID: 0e09d3cc2b061c85a55b3185d35380bd036ffdae070ff85d43b61a142aff8038
                                                        • Instruction ID: f0f01d31d4c0e84df56782d14635ef8fa563d79c66c70d9de09b96c6a7dbf9f0
                                                        • Opcode Fuzzy Hash: 0e09d3cc2b061c85a55b3185d35380bd036ffdae070ff85d43b61a142aff8038
                                                        • Instruction Fuzzy Hash: 38B1F275A083458FC764CF29C58069AF7E2FF88358F15892EE998D7311E770E949CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: malloc$realloc
                                                        • String ID:
                                                        • API String ID: 4146991691-0
                                                        • Opcode ID: 4e301a30b45a6c432efeeade66fdd8f963279904509dda21a860831416d9bd51
                                                        • Instruction ID: 67aad75d572c86a0193d6d3568a2a6b3f6dcc142e70aa11d83d473696a752f5c
                                                        • Opcode Fuzzy Hash: 4e301a30b45a6c432efeeade66fdd8f963279904509dda21a860831416d9bd51
                                                        • Instruction Fuzzy Hash: 39A1FE746087018FC360CF29C180A5AB7E1EF89754F118A2EE9999B360EB71ED05DF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_log.MAIN ref: 1002D38B
                                                        • mv_log.MAIN ref: 1002D4D3
                                                        Strings
                                                        • Value %f for parameter '%s' out of range [%g - %g], xrefs: 1002D4B3
                                                        • Value %f for parameter '%s' is not a valid set of 32bit integer flags, xrefs: 1002D500
                                                        • The value set by option '%s' is not a video rate., xrefs: 1002D379
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_logstrcmp
                                                        • String ID: The value set by option '%s' is not a video rate.$Value %f for parameter '%s' is not a valid set of 32bit integer flags$Value %f for parameter '%s' out of range [%g - %g]
                                                        • API String ID: 3828882664-184275398
                                                        • Opcode ID: e0aec460acbe61e1699230c96d3bd364cf00e8c8021f6da67329e80307fe1f20
                                                        • Instruction ID: b0908ed6b1f0761b326f53df70c190b3f8afda5f584391d4c5fd0ffa3e7c37ba
                                                        • Opcode Fuzzy Hash: e0aec460acbe61e1699230c96d3bd364cf00e8c8021f6da67329e80307fe1f20
                                                        • Instruction Fuzzy Hash: 6A71A035908B458FC341EF29E48111BFBE5FFD62E0FA0975BF89A5A261D7319881C742
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 800b1406a6777d3b0a110f8a2bafff3ed093b576a6716a7b0ba2b2e8c81d1b2c
                                                        • Instruction ID: 3912d89886b32ab3c0e056b5cdab389be67126b87d12ef53d502f4ae6e2b42f2
                                                        • Opcode Fuzzy Hash: 800b1406a6777d3b0a110f8a2bafff3ed093b576a6716a7b0ba2b2e8c81d1b2c
                                                        • Instruction Fuzzy Hash: 057157B560A7028FC756CF28C0A062BB7E1EF94681F21892DF8D58F255D731ED45CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find$mv_tree_insert
                                                        • String ID:
                                                        • API String ID: 3047205218-0
                                                        • Opcode ID: 748b1c967ae3881e327b4b3e75e89f36747101333f41ba75464ed4008a113ba7
                                                        • Instruction ID: 7e0d4755b41f8e2916782f1965c067a71010c75964bc54382cfcccd0c96f60c3
                                                        • Opcode Fuzzy Hash: 748b1c967ae3881e327b4b3e75e89f36747101333f41ba75464ed4008a113ba7
                                                        • Instruction Fuzzy Hash: D751AEB59097469FC300DF6AC08441AFBE5FF88A50F61892EE898D7311E774E9458F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_pix_fmt_desc_get.MAIN ref: 1002319F
                                                        • mv_image_get_linesize.MAIN ref: 100231D4
                                                          • Part of subcall function 10021480: mv_pix_fmt_desc_get.MAIN(?,?,?,?,?,?,?,?,?,?,00000000,?,100B6C20,00000000,10022208), ref: 10021496
                                                        • mv_image_fill_linesizes.MAIN(?), ref: 10023268
                                                        • mv_image_fill_plane_sizes.MAIN(?), ref: 100232CB
                                                        Strings
                                                        • Picture size %ux%u is invalid, xrefs: 1002331F
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_pix_fmt_desc_get$mv_image_fill_linesizesmv_image_fill_plane_sizesmv_image_get_linesize
                                                        • String ID: Picture size %ux%u is invalid
                                                        • API String ID: 3680373976-1963597007
                                                        • Opcode ID: 07e5c2be4807f6978617a4492a07696999ca7ae4d9d795ec3814173b8ca04270
                                                        • Instruction ID: 42873512ec11e61a891db32c639e21bb7bc2094a7c171237446aa949f8b4b16f
                                                        • Opcode Fuzzy Hash: 07e5c2be4807f6978617a4492a07696999ca7ae4d9d795ec3814173b8ca04270
                                                        • Instruction Fuzzy Hash: 80513576A083418BC384CF69D88064EBBE2EFC8750F55CA3EE598C7350EA75DA448B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprint_escape$mv_bprint_append_datamv_bprint_finalizemv_bprint_initmv_strdup
                                                        • String ID:
                                                        • API String ID: 806756221-0
                                                        • Opcode ID: 55f0c84e98da42de065d76c2acb9437629b6bfeb986306e9a32b1f14191fa22a
                                                        • Instruction ID: 1123dba4393114ef0ad0658bdbc6ab6a3ceb4212d851131ba1441c628290b326
                                                        • Opcode Fuzzy Hash: 55f0c84e98da42de065d76c2acb9437629b6bfeb986306e9a32b1f14191fa22a
                                                        • Instruction Fuzzy Hash: 8C4114B55093449BC360CF28C08025ABBE5FF85394F55892EE9988B341E636EA95CB46
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_buffer_alloc.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001A8CA
                                                          • Part of subcall function 10009DC0: mv_malloc.MAIN ref: 10009DDC
                                                          • Part of subcall function 10009DC0: mv_mallocz.MAIN ref: 10009DF2
                                                          • Part of subcall function 10009DC0: mv_mallocz.MAIN ref: 10009E25
                                                        • mv_realloc.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001A902
                                                          • Part of subcall function 10028DA0: _aligned_realloc.MSVCRT ref: 10028DCB
                                                        • mv_mallocz.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001A91C
                                                        • mv_dict_copy.MAIN ref: 1001A996
                                                        • mv_buffer_ref.MAIN ref: 1001A9EC
                                                        • mv_realloc.MAIN ref: 1001AA26
                                                        • mv_mallocz.MAIN ref: 1001AA40
                                                        • mv_buffer_unref.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001AA87
                                                        • mv_buffer_unref.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001AAAD
                                                        • mv_dict_free.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001AAB5
                                                        • mv_freep.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001AABD
                                                        • mv_freep.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 1001AADB
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_mallocz$mv_buffer_unrefmv_freepmv_realloc$_aligned_reallocmv_buffer_allocmv_buffer_refmv_dict_copymv_dict_freemv_malloc
                                                        • String ID:
                                                        • API String ID: 3654835198-0
                                                        • Opcode ID: 0bf41d1fdf1a0d08d43b0fab588065db97ebe82ea24d02b71fa17c9d9ea0863f
                                                        • Instruction ID: 2ff58008ff79fef770ec364c302c24b01e6a414989e191337692d11d052fa45a
                                                        • Opcode Fuzzy Hash: 0bf41d1fdf1a0d08d43b0fab588065db97ebe82ea24d02b71fa17c9d9ea0863f
                                                        • Instruction Fuzzy Hash: E651E674904342CFCB14CF19C58069ABBE1FF89390F46896EE98A9B351E770E981CF91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strspn$mv_mallocstrlen
                                                        • String ID:
                                                        • API String ID: 1916163187-596783616
                                                        • Opcode ID: 6d443ae11f2d914a5227319bcfeb12270d11b8b479f6cc4a7ac6a66c55ffb6ff
                                                        • Instruction ID: cedbecd3a87d8b5a4725ffb42990fb526c0b4fb3d9c1c657b53cfd1c5efe5fcf
                                                        • Opcode Fuzzy Hash: 6d443ae11f2d914a5227319bcfeb12270d11b8b479f6cc4a7ac6a66c55ffb6ff
                                                        • Instruction Fuzzy Hash: 6041623460C3958BDB11DF65888025ABBE6EF8B6C0F55845DF8C56B306C235AE48CF93
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_expr_parse_and_eval.MAIN ref: 1002F115
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_expr_parse_and_eval
                                                        • String ID: all$default$max$min$none
                                                        • API String ID: 2217327432-3292705889
                                                        • Opcode ID: cc734f38034e4adc5e96eeda7d0a7e7a5e40d2d478dd8277d96294b5b63cb375
                                                        • Instruction ID: 98b80aec2e3a380831a781cac75c10b25bfbbdd989e4a5369e61f7fda47c1b04
                                                        • Opcode Fuzzy Hash: cc734f38034e4adc5e96eeda7d0a7e7a5e40d2d478dd8277d96294b5b63cb375
                                                        • Instruction Fuzzy Hash: CC41F3B5A097418BC391EF28E04039BBBE5FFC9354F618A2EE5C9C7200EB71D9459B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Valid timecode frame rate must be specified. Minimum value is 1, xrefs: 1004EA28
                                                        • Drop frame is only allowed with multiples of 30000/1001 FPS, xrefs: 1004E9FC
                                                        • Using non-standard frame rate %d/%d, xrefs: 1004E9B7
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log
                                                        • String ID: Drop frame is only allowed with multiples of 30000/1001 FPS$Using non-standard frame rate %d/%d$Valid timecode frame rate must be specified. Minimum value is 1
                                                        • API String ID: 2418673259-1533689702
                                                        • Opcode ID: dc8250c0406da6a16f83b4adb36d145e1d89af073d27b85e77c77d1843d91278
                                                        • Instruction ID: 363a27f320ada1a5cf79c680406de66e609f5a8d5de3a960c1b00663821444dd
                                                        • Opcode Fuzzy Hash: dc8250c0406da6a16f83b4adb36d145e1d89af073d27b85e77c77d1843d91278
                                                        • Instruction Fuzzy Hash: 7B218C709083919BC794DF18C98061EBBE1EB89750F609E3FF885CB394D274DC808B86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _errno$_sopenrandstrlen
                                                        • String ID: XXXX
                                                        • API String ID: 1081397658-1518373315
                                                        • Opcode ID: 82e0733fef7f5bb36d99413f1072fc2f656cde989d35784bfb4da4dbfebec7eb
                                                        • Instruction ID: 5ba2c4e2c30cf57021d4c67dc99ab4cf3299af9f9df0caf2ec803c7fcbdd4207
                                                        • Opcode Fuzzy Hash: 82e0733fef7f5bb36d99413f1072fc2f656cde989d35784bfb4da4dbfebec7eb
                                                        • Instruction Fuzzy Hash: A62137B190934A9FC704EF24889015E7BE4EF86394F11C92DF4998B291D6399A49DB81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • strlen.MSVCRT ref: 10034945
                                                        • mv_strlcpy.MAIN ref: 10034967
                                                          • Part of subcall function 100066E0: strlen.MSVCRT ref: 10006726
                                                        • strlen.MSVCRT ref: 1003496F
                                                        • strcmp.MSVCRT ref: 100349B6
                                                        • mv_match_name.MAIN ref: 100349C8
                                                          • Part of subcall function 10007100: strlen.MSVCRT ref: 10007126
                                                          • Part of subcall function 10007100: strchr.MSVCRT ref: 1000715B
                                                          • Part of subcall function 10007100: strncmp.MSVCRT ref: 10007200
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strlen$mv_match_namemv_strlcpystrchrstrcmpstrncmp
                                                        • String ID: yuv420p
                                                        • API String ID: 426946574-503634524
                                                        • Opcode ID: 3f292bb7aee46c40d62b65c668fe95a363e8b19ff62eb07f4783bd505520009d
                                                        • Instruction ID: 0a0ed822442f0b3770629a6f1416170f19b92f29d61cd168f3806217c469e318
                                                        • Opcode Fuzzy Hash: 3f292bb7aee46c40d62b65c668fe95a363e8b19ff62eb07f4783bd505520009d
                                                        • Instruction Fuzzy Hash: 8F219D789083918FD752DB28D48575BBAE4EF82391F07895BE4808F251DA75A884CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • AcquireSRWLockExclusive.KERNEL32 ref: 1004D8E1
                                                        • SleepConditionVariableSRW.KERNEL32 ref: 1004D926
                                                        • mv_fifo_can_write.MAIN ref: 1004D937
                                                        • mv_fifo_write.MAIN ref: 1004D965
                                                        • WakeConditionVariable.KERNEL32 ref: 1004D96D
                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 1004D981
                                                        • mv_fifo_can_write.MAIN ref: 1004D99A
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: ConditionExclusiveLockVariablemv_fifo_can_write$AcquireReleaseSleepWakemv_fifo_write
                                                        • String ID:
                                                        • API String ID: 1714568982-0
                                                        • Opcode ID: 02ede8597ec45fccc527b87f380bef12f859445cdd3cd1eeb25f6b058ce0a9b3
                                                        • Instruction ID: 640c7c29b6e73445eb90f5d38b1777da9ff8eb58f675a5ce69ddddc15caf527f
                                                        • Opcode Fuzzy Hash: 02ede8597ec45fccc527b87f380bef12f859445cdd3cd1eeb25f6b058ce0a9b3
                                                        • Instruction Fuzzy Hash: 5221FAB4A087058FD704EF29C58461BBBF1EF85350F21C96DE998CB259E730E846CB96
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • overriding to %d logical cores, xrefs: 1000F981
                                                        • detected %d logical cores, xrefs: 1000F9B4
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: Process$AffinityCurrentMaskmv_log
                                                        • String ID: detected %d logical cores$overriding to %d logical cores
                                                        • API String ID: 4261380130-3421371979
                                                        • Opcode ID: 59ef6a107ec3cdb46dd4167b638c4726428b6cb03edb44507d23a229c6465c65
                                                        • Instruction ID: 655d1004639110147f1915e1f3dd4d32bf395fc4964a2075afa2b445a2896311
                                                        • Opcode Fuzzy Hash: 59ef6a107ec3cdb46dd4167b638c4726428b6cb03edb44507d23a229c6465c65
                                                        • Instruction Fuzzy Hash: 0E2142B5B197019BD304DF29C88030ABBE2EBC8250F48C93DF888C7759E638D945CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_buffer_pool_uninit.MAIN ref: 1001D83B
                                                          • Part of subcall function 1000A650: AcquireSRWLockExclusive.KERNEL32 ref: 1000A66C
                                                          • Part of subcall function 1000A650: mv_freep.MAIN ref: 1000A69C
                                                          • Part of subcall function 1000A650: ReleaseSRWLockExclusive.KERNEL32 ref: 1000A6AB
                                                        • mv_buffer_unref.MAIN ref: 1001D872
                                                        • mv_buffer_unref.MAIN ref: 1001D881
                                                        • mv_freep.MAIN ref: 1001D890
                                                        • mv_freep.MAIN ref: 1001D8A2
                                                        • mv_freep.MAIN ref: 1001D8B1
                                                        • mv_freep.MAIN ref: 1001D8BD
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep$ExclusiveLockmv_buffer_unref$AcquireReleasemv_buffer_pool_uninit
                                                        • String ID:
                                                        • API String ID: 3286761627-0
                                                        • Opcode ID: ce86d33006e2883c2f07b557f8b7dc23eb80ab62c5c85b3ca20994ce710f1ba1
                                                        • Instruction ID: c2c7fff8f9affbfaa43353b1796216bc37b5074c3dd7c6f1f2ea0825a5865995
                                                        • Opcode Fuzzy Hash: ce86d33006e2883c2f07b557f8b7dc23eb80ab62c5c85b3ca20994ce710f1ba1
                                                        • Instruction Fuzzy Hash: 081186B86086018FDB04EF69D5C5A1AF7F1EF84240F46CD5DE8948B306D635E885CB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: AMBI%d$NONE$USR%d
                                                        • API String ID: 3083893021-3656852315
                                                        • Opcode ID: 79c1b8cc5645a9667c6a0867682904637ac744c720650d4db15b242002d3a8e6
                                                        • Instruction ID: 215f8c01a0ebe083e3755320398acc4362dbfeb093f1504df316b337c640c054
                                                        • Opcode Fuzzy Hash: 79c1b8cc5645a9667c6a0867682904637ac744c720650d4db15b242002d3a8e6
                                                        • Instruction Fuzzy Hash: 16012CB8909B418BD304EF28848052EBAE1FF84284FD48A6DE4CC87755E639DA409B83
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: ambisonic ACN %d$none$user %d
                                                        • API String ID: 3083893021-4180635230
                                                        • Opcode ID: 9c8de8448e6615b8fa7c2115a21e64c0d84a2e4daa03812f1183ed2e3bd7c657
                                                        • Instruction ID: 324eb216ddd130d516033ba78e4077f7499b10045cf144ab3190435d7abd8d01
                                                        • Opcode Fuzzy Hash: 9c8de8448e6615b8fa7c2115a21e64c0d84a2e4daa03812f1183ed2e3bd7c657
                                                        • Instruction Fuzzy Hash: 77012CB8D09B418BD304EF28908152DBAE1FFC4288FD4CA6DE4CC87355E639DA408B53
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_calloc.MAIN ref: 1003D04A
                                                        • mv_samples_get_buffer_size.MAIN ref: 1003D07E
                                                        • mv_malloc.MAIN ref: 1003D092
                                                        • mv_samples_fill_arrays.MAIN ref: 1003D0C8
                                                          • Part of subcall function 1003CCD0: mv_samples_get_buffer_size.MAIN ref: 1003CD21
                                                        • mv_freep.MAIN ref: 1003D1B7
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_samples_get_buffer_size$mv_callocmv_freepmv_mallocmv_samples_fill_arrays
                                                        • String ID:
                                                        • API String ID: 3785048109-0
                                                        • Opcode ID: a837376923d31b8d51785eda9ee147ded60cc4d974556988644d2961f86c7bc0
                                                        • Instruction ID: c7ae188871f9336af766a03ae5236d5e5e7d21bd421fb7eeebc3b094d4729f23
                                                        • Opcode Fuzzy Hash: a837376923d31b8d51785eda9ee147ded60cc4d974556988644d2961f86c7bc0
                                                        • Instruction Fuzzy Hash: 1C515B75A083459FC701EF69E48060BFBE4EF95391F11492FE9888B351D3B5E945CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_pix_fmt_desc_get.MAIN ref: 1001B043
                                                        • mv_image_check_size.MAIN ref: 1001B069
                                                          • Part of subcall function 100221C0: mv_image_get_linesize.MAIN ref: 10022203
                                                        • mv_image_fill_linesizes.MAIN ref: 1001B0C8
                                                          • Part of subcall function 100215D0: mv_pix_fmt_desc_get.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,1001B0CD), ref: 100215E6
                                                        • mv_image_fill_plane_sizes.MAIN ref: 1001B15D
                                                        • mv_buffer_alloc.MAIN ref: 1001B1CD
                                                        • mv_image_fill_pointers.MAIN ref: 1001B1FC
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_pix_fmt_desc_get$mv_buffer_allocmv_image_check_sizemv_image_fill_linesizesmv_image_fill_plane_sizesmv_image_fill_pointersmv_image_get_linesize
                                                        • String ID:
                                                        • API String ID: 566543421-0
                                                        • Opcode ID: 8bdd919ebcf96b38ab9bf70343630153b1bf13f81f3e3c8d122ca7593c126649
                                                        • Instruction ID: 4992ce4e1065cc46e00ece35f003ee7f574db56b11f2f258b44564899a0fbe5b
                                                        • Opcode Fuzzy Hash: 8bdd919ebcf96b38ab9bf70343630153b1bf13f81f3e3c8d122ca7593c126649
                                                        • Instruction Fuzzy Hash: 4561E7B5A08B018FCB44DF69D59065ABBE1FF88240F16897DE949CB315E735E844CF41
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_buffer_is_writable$mv_channel_layout_copymv_frame_copymv_hwframe_get_buffer
                                                        • String ID:
                                                        • API String ID: 1431812533-0
                                                        • Opcode ID: f51d21cc51dcd08a1813b896c01dc70d91b05fa0b1bcabd5a0f2eceed2e49e57
                                                        • Instruction ID: 9aa00ebb7c7a901d7ff1af15f7d5cd17a7e62451d1a9c752bdbd2b923dfe8871
                                                        • Opcode Fuzzy Hash: f51d21cc51dcd08a1813b896c01dc70d91b05fa0b1bcabd5a0f2eceed2e49e57
                                                        • Instruction Fuzzy Hash: F0514A75A047169FD354CF79C880B9AF7E4FF88350F018A2AE999CB301E734E9948B91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • Sleep.KERNEL32(?,?,?,10001281,?,?,?,?,?,?,100013AE), ref: 10001057
                                                        • _amsg_exit.MSVCRT ref: 10001086
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: Sleep_amsg_exit
                                                        • String ID:
                                                        • API String ID: 1015461914-0
                                                        • Opcode ID: 32c44298f69c23ec634c9dcdada737d11102db2f3ca822c9fd713eb8b7c401c5
                                                        • Instruction ID: 2785d9bf782298c98c7f05eb770d18c25c91c74859540191a5f4291f5604d36f
                                                        • Opcode Fuzzy Hash: 32c44298f69c23ec634c9dcdada737d11102db2f3ca822c9fd713eb8b7c401c5
                                                        • Instruction Fuzzy Hash: D031DE70609291CBF341DF69C9C838A77E0EB843D4F11842DED888B65CD7B9D980CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_channel_layout_from_maskmv_freepstrcmp
                                                        • String ID:
                                                        • API String ID: 3576703362-0
                                                        • Opcode ID: 820ae5dd8703ee1a0e668245ce805bc40d27f1a58968503d90ea3e7159de7ad7
                                                        • Instruction ID: f14a3d27c2c21489c07e4dbc689c5fec37a1484687acd34e25a8149a501b133e
                                                        • Opcode Fuzzy Hash: 820ae5dd8703ee1a0e668245ce805bc40d27f1a58968503d90ea3e7159de7ad7
                                                        • Instruction Fuzzy Hash: 45312535A083819FE340EF25D48062FBBE1EF84394F52992EF98997314D671EC40CB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_mallocz.MAIN ref: 1004D72F
                                                        • InitializeConditionVariable.KERNEL32 ref: 1004D740
                                                        • InitializeConditionVariable.KERNEL32 ref: 1004D755
                                                        • InitializeConditionVariable.KERNEL32 ref: 1004D760
                                                        • mv_fifo_alloc2.MAIN ref: 1004D772
                                                          • Part of subcall function 10017E40: mv_mallocz.MAIN(?,?,?,?,?,1000273B,?), ref: 10017E68
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: ConditionInitializeVariable$mv_mallocz$mv_fifo_alloc2
                                                        • String ID:
                                                        • API String ID: 4159095404-0
                                                        • Opcode ID: e4d08d054348a10b5d62f2dc293bd84c386795ac7498b10b4fa93478bdeed630
                                                        • Instruction ID: 8f3d9d181a4fabb45340e1a03e96ffd45e992578f1406e9f8df9df0cfa86b498
                                                        • Opcode Fuzzy Hash: e4d08d054348a10b5d62f2dc293bd84c386795ac7498b10b4fa93478bdeed630
                                                        • Instruction Fuzzy Hash: D011E2B49083048FCB40EF39848451ABBE4BF88254F564A6EE898D7355E734E984CB86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: getenv$Console$BufferHandleInfoModeScreen
                                                        • String ID:
                                                        • API String ID: 1699668291-0
                                                        • Opcode ID: 8ffb7b099e22af96fe962136b3890f50b01171f09722f86fb1e7a6b7f17fe771
                                                        • Instruction ID: 21a69170cb99ca8a9b6fd2b1fd70a7cd351ddfbf8ac1ce0a6fa8eda0dac67034
                                                        • Opcode Fuzzy Hash: 8ffb7b099e22af96fe962136b3890f50b01171f09722f86fb1e7a6b7f17fe771
                                                        • Instruction Fuzzy Hash: 9E116A34909754CBD740EF68998412A7BE0FF44362F914A2DECA697290F735E844CB96
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • AcquireSRWLockExclusive.KERNEL32 ref: 1004D7F3
                                                        • mv_fifo_can_read.MAIN ref: 1004D800
                                                        • mv_fifo_read_to_cb.MAIN ref: 1004D82A
                                                        • WakeAllConditionVariable.KERNEL32 ref: 1004D835
                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 1004D841
                                                        • mv_fifo_freep2.MAIN ref: 1004D84E
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: ExclusiveLock$AcquireConditionReleaseVariableWakemv_fifo_can_readmv_fifo_freep2mv_fifo_read_to_cb
                                                        • String ID:
                                                        • API String ID: 615083901-0
                                                        • Opcode ID: 57b10bd47c9a16f9545635c542e6ba7b85274e29484366475b9c34ac44dbaac6
                                                        • Instruction ID: 01b889b63365cd2003ffeecdd9b66be7bae40cef6cae72e7ec0cb1ef90d2707a
                                                        • Opcode Fuzzy Hash: 57b10bd47c9a16f9545635c542e6ba7b85274e29484366475b9c34ac44dbaac6
                                                        • Instruction Fuzzy Hash: 81118DB59083408FC740EF69C08551ABBE0FF88354F55896EE8C8AB315D734EA85CB87
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_strstart
                                                        • String ID: $xyz$yuvj
                                                        • API String ID: 2201124280-2071466796
                                                        • Opcode ID: 39b5a30e90ac46c83331b72173aec11757fe19d2f3b47d718497b41df0643e4c
                                                        • Instruction ID: a5d947d74d650894119c99c5be97153cec975f5daebd80d8028626f77209e2c2
                                                        • Opcode Fuzzy Hash: 39b5a30e90ac46c83331b72173aec11757fe19d2f3b47d718497b41df0643e4c
                                                        • Instruction Fuzzy Hash: 72C1BD355083958FD342CF29C8D079ABBE2EB86385F48496CE4D58B366D274EA58CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_strstart
                                                        • String ID: $xyz$yuvj
                                                        • API String ID: 2201124280-2071466796
                                                        • Opcode ID: bf538c3d32dc164546b8d71b7ef143894ac079a28419cdf11871ed8b135c828a
                                                        • Instruction ID: 7b85f3f284fba82e988c741fad1b5415d7ed07ecc4c5c93fba96830e7aa22b5e
                                                        • Opcode Fuzzy Hash: bf538c3d32dc164546b8d71b7ef143894ac079a28419cdf11871ed8b135c828a
                                                        • Instruction Fuzzy Hash: 41B1BE355083958FD342CF29C8D079ABBE2EBC6385F49496CF4D18B366D274EA58CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_log.MAIN ref: 1002C968
                                                        Strings
                                                        • Value %f for parameter '%s' out of range [%g - %g], xrefs: 1002C993
                                                        • Value %f for parameter '%s' is not a valid set of 32bit integer flags, xrefs: 1002C955
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp$mv_log
                                                        • String ID: Value %f for parameter '%s' is not a valid set of 32bit integer flags$Value %f for parameter '%s' out of range [%g - %g]
                                                        • API String ID: 2835281190-116802341
                                                        • Opcode ID: c6332f887ee4ed50c41a3ad9220e3095bc9c43951224455f96035d8a695df90a
                                                        • Instruction ID: 5d710d94c1caedfd6e8becf0d5a2b4eee12b31b8442511ea27a9aacf7ae1c8a2
                                                        • Opcode Fuzzy Hash: c6332f887ee4ed50c41a3ad9220e3095bc9c43951224455f96035d8a695df90a
                                                        • Instruction Fuzzy Hash: 2F914B7590CB898BC361DF24E48054ABBE0FF99790FA09B1EF8D59B250E73188859B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_image_get_linesize.MAIN ref: 100220C7
                                                          • Part of subcall function 10021480: mv_pix_fmt_desc_get.MAIN(?,?,?,?,?,?,?,?,?,?,00000000,?,100B6C20,00000000,10022208), ref: 10021496
                                                        • mv_log.MAIN ref: 10022171
                                                        • mv_log.MAIN(?), ref: 100221AE
                                                        Strings
                                                        • Picture size %ux%u exceeds specified max pixel count %lld, see the documentation if you wish to increase it, xrefs: 1002219E
                                                        • Picture size %ux%u is invalid, xrefs: 10022154
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log$mv_image_get_linesizemv_pix_fmt_desc_get
                                                        • String ID: Picture size %ux%u exceeds specified max pixel count %lld, see the documentation if you wish to increase it$Picture size %ux%u is invalid
                                                        • API String ID: 1737039923-91635712
                                                        • Opcode ID: be307f069a0f8f3830f1a6dc5593e53dc4cbf9be5c3141ac0c4df79d406c7717
                                                        • Instruction ID: 3c8a99a71c8e326a98376f97ab33d5763ba7511a9ded89bfad592829aebd47ca
                                                        • Opcode Fuzzy Hash: be307f069a0f8f3830f1a6dc5593e53dc4cbf9be5c3141ac0c4df79d406c7717
                                                        • Instruction Fuzzy Hash: 8341EBB5A083449FC340CF69C48060AFBE1FBC8750F958A2EF9A8D3350E774E9448B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmpstrncmpstrtol
                                                        • String ID: AMBI
                                                        • API String ID: 155133989-3084986980
                                                        • Opcode ID: 96e8e9c81ed7be6940826c680e1056b1b9812cca35e7cd8c36495b4e89374ce8
                                                        • Instruction ID: 080b42f47ecb1617c9eeb941eeb6b1a796e462e2a98a72bb2a37a4396a6a9be9
                                                        • Opcode Fuzzy Hash: 96e8e9c81ed7be6940826c680e1056b1b9812cca35e7cd8c36495b4e89374ce8
                                                        • Instruction Fuzzy Hash: 6A21BEB5A0C7858FF350CF2898C064FBAD0EB492D1F11893EF989C7355E235E8858B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_log.MAIN ref: 1002D5C0
                                                        • mv_log.MAIN ref: 1002D609
                                                        Strings
                                                        • Value %d for parameter '%s' out of %s format range [%d - %d], xrefs: 1002D5DC
                                                        • pixel, xrefs: 1002D59A, 1002D5D7
                                                        • The value set by option '%s' is not a %s format, xrefs: 1002D59F
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_logstrcmp
                                                        • String ID: The value set by option '%s' is not a %s format$Value %d for parameter '%s' out of %s format range [%d - %d]$pixel
                                                        • API String ID: 3828882664-2904529261
                                                        • Opcode ID: b0fc573dccc5110c9ffd79bc337b6fab572c717a6b54e4506bc9a1ec603f47c9
                                                        • Instruction ID: 234bf2112a1e99f4284ec0035f949f822d499b6bfe1808c76b51d9f3b31785bb
                                                        • Opcode Fuzzy Hash: b0fc573dccc5110c9ffd79bc337b6fab572c717a6b54e4506bc9a1ec603f47c9
                                                        • Instruction Fuzzy Hash: 3B2127B4908B558FC300EF28E49050BB7F1FB89254F918A6FF89897350E671DC84CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_log.MAIN ref: 1002D6D0
                                                        • mv_log.MAIN ref: 1002D719
                                                        Strings
                                                        • Value %d for parameter '%s' out of %s format range [%d - %d], xrefs: 1002D6EC
                                                        • sample, xrefs: 1002D6AA, 1002D6E7
                                                        • The value set by option '%s' is not a %s format, xrefs: 1002D6AF
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_logstrcmp
                                                        • String ID: The value set by option '%s' is not a %s format$Value %d for parameter '%s' out of %s format range [%d - %d]$sample
                                                        • API String ID: 3828882664-398100351
                                                        • Opcode ID: e8aab564a867f618d5eb35ac8c29b70a2021c360b671b331fb5ce3f567915420
                                                        • Instruction ID: 36c77cb3f9093dba65baa854655a58180ddcaf6367e9873e6b89519aec1b6b9f
                                                        • Opcode Fuzzy Hash: e8aab564a867f618d5eb35ac8c29b70a2021c360b671b331fb5ce3f567915420
                                                        • Instruction Fuzzy Hash: 5D21F8B49087458FC310EF28E49450ABBE1FB89250F958A6EF89897350E735DC85CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Value %f for parameter '%s' out of range [%g - %g], xrefs: 1002FC26
                                                        • Unable to parse option value "%s" as duration, xrefs: 1002FD0F
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log$mv_parse_timemv_small_strptime
                                                        • String ID: Unable to parse option value "%s" as duration$Value %f for parameter '%s' out of range [%g - %g]
                                                        • API String ID: 3872847692-4184771261
                                                        • Opcode ID: 8555ac785c636bc177381b6b87435304910b003b646a65e1ffe0f62c40ca7f85
                                                        • Instruction ID: 04723a61c92b88deaf7366cc6268804a0b7aa500f60a24147c865a406c97a370
                                                        • Opcode Fuzzy Hash: 8555ac785c636bc177381b6b87435304910b003b646a65e1ffe0f62c40ca7f85
                                                        • Instruction Fuzzy Hash: BB210675828B45DFC342DF39C44011BFBE4FF9A280F918A2EB899A7210EB30D4818B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_dict_setmv_strlcatfstrftime
                                                        • String ID: %Y-%m-%dT%H:%M:%S$.%06dZ
                                                        • API String ID: 3046200060-930656424
                                                        • Opcode ID: 8265bdb7039045fb43de9663fc535b0ddd795e0ba8767e98d08ad63409ae019d
                                                        • Instruction ID: 4200585820eefb0ad3589c066a71afa0f6c055d7c0249a28ce441d2d822c6705
                                                        • Opcode Fuzzy Hash: 8265bdb7039045fb43de9663fc535b0ddd795e0ba8767e98d08ad63409ae019d
                                                        • Instruction Fuzzy Hash: 3F21B0B5A093419FD350DF29E58069BBBE0FB88354F51C92EF89CC7301E638D8849B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: @%s$NONE
                                                        • API String ID: 3083893021-9228147
                                                        • Opcode ID: 42121a472de4cb58ea8b3f161935e652dd00ef3bbb3abb2b6736c95388f2513a
                                                        • Instruction ID: 7566f4ee250c6b1008f1cbc21f7ab5f057a1ffbd92fde749fdda637f05722331
                                                        • Opcode Fuzzy Hash: 42121a472de4cb58ea8b3f161935e652dd00ef3bbb3abb2b6736c95388f2513a
                                                        • Instruction Fuzzy Hash: 8C114C75909B1A8BE720EF18C58006EF7E1FB443D4F55891EE889A7219D731EC94CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: %sfwd_only$%simdct_full
                                                        • API String ID: 3083893021-2621051289
                                                        • Opcode ID: 8cfdf5749831751b29b90732df4f257e3476b33c10225d6435e7a573b1318f3f
                                                        • Instruction ID: e6189fd6b5ad5a1c94355349e056b77fc203a876163f68b7e5123befe54cfe40
                                                        • Opcode Fuzzy Hash: 8cfdf5749831751b29b90732df4f257e3476b33c10225d6435e7a573b1318f3f
                                                        • Instruction Fuzzy Hash: BCF049B6E48B848EE300EF68D98135EBAD0EB84754F55886DF4C8C7241C638E945CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Unable to parse option value "%s" as image size, xrefs: 1002FB79
                                                        • none, xrefs: 1002F83F
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_logmv_parse_video_sizestrcmp
                                                        • String ID: Unable to parse option value "%s" as image size$none
                                                        • API String ID: 349907703-3024956746
                                                        • Opcode ID: da510bc751a7cb91ebc68ebeeb6c0ed551647f857729677cd7f3a732f3b22d5e
                                                        • Instruction ID: 742f442548f3738d924be194df5076bf47961da766425f110782a59c8e881436
                                                        • Opcode Fuzzy Hash: da510bc751a7cb91ebc68ebeeb6c0ed551647f857729677cd7f3a732f3b22d5e
                                                        • Instruction Fuzzy Hash: 5A0192B9908746DFD710DF69D54022EFBE0FF88780F95882DE99897700E778E8509B86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Error occurred in fstat(): %s, xrefs: 1001950B
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _close_errnomv_logmv_strerrormv_strlcpy
                                                        • String ID: Error occurred in fstat(): %s
                                                        • API String ID: 1199337903-68092211
                                                        • Opcode ID: fedef3c115d41d530a9bfdcd0bfafda126d4511fd0f21c34fa7b612a76f75a20
                                                        • Instruction ID: dfd730866d5ba72d1ec682aa82f713c85e766a8eb03f77e440fb808261e44811
                                                        • Opcode Fuzzy Hash: fedef3c115d41d530a9bfdcd0bfafda126d4511fd0f21c34fa7b612a76f75a20
                                                        • Instruction Fuzzy Hash: A3F092B4819755DFC310DF14C48425EFBE4FF84700F51881EE5D997321DB78A9459B86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_tree_find$mv_tree_insert
                                                        • String ID:
                                                        • API String ID: 3047205218-0
                                                        • Opcode ID: 43d8240786b9d873e81d273712abfc48f6f278bf5570dac8054a8e241964c1c2
                                                        • Instruction ID: a692ddd4e42c548da2a451405af12052818be960dea61ee10821ac63c1916e90
                                                        • Opcode Fuzzy Hash: 43d8240786b9d873e81d273712abfc48f6f278bf5570dac8054a8e241964c1c2
                                                        • Instruction Fuzzy Hash: DB51E2B59087469FC300DF6AC08441AFBE1FF88A50F61892EE898D7311E735E9468F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strlen$strchrstrncmp
                                                        • String ID: -
                                                        • API String ID: 2264528763-2547889144
                                                        • Opcode ID: f0f04a066c244188fbca6ac71b0a1930aa93ce774d345eeea5f276fcbf092cf4
                                                        • Instruction ID: 5f1f2dd0eab5bc6f8befd7c2bb33942bdc2d6399c7dfe7216c1ccb09edde324b
                                                        • Opcode Fuzzy Hash: f0f04a066c244188fbca6ac71b0a1930aa93ce774d345eeea5f276fcbf092cf4
                                                        • Instruction Fuzzy Hash: 6F318075A0C3558FEB50DA78949026EBBE1FF893C4F05492DF9C8D7245D278D9068B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_callocmv_frame_allocmv_frame_freemv_freepmv_get_pix_fmt_namemv_image_check_sizemv_log
                                                        • String ID:
                                                        • API String ID: 473889652-0
                                                        • Opcode ID: f8cf93a28b677fe8d6aa97792fd6637bea7d0f1a55816fad0b8c7aac0eef2079
                                                        • Instruction ID: 0916db3863c180832e99ce082f3c0ba9a657d34c2ea2780525ffec91a203d69c
                                                        • Opcode Fuzzy Hash: f8cf93a28b677fe8d6aa97792fd6637bea7d0f1a55816fad0b8c7aac0eef2079
                                                        • Instruction Fuzzy Hash: 6D410674A047468FD750DF69C480A0AF7E5FF88354F56896DE989DB321EB30EC818B81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetCurrentThreadId.KERNEL32(?,?,?,?,?,?,00000000,00000004,?,00000000,100A179A,000003E8,?,?,100A2C7E), ref: 100A40B0
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: CurrentThread
                                                        • String ID:
                                                        • API String ID: 2882836952-0
                                                        • Opcode ID: 7b64306a5401adec7b367a83e65c3704408f16f8ed2f441962072565bcb4360b
                                                        • Instruction ID: 0fc20f633be1c6787968bece9e16816ce5d8cf7113110466bb8c7157672bbe5d
                                                        • Opcode Fuzzy Hash: 7b64306a5401adec7b367a83e65c3704408f16f8ed2f441962072565bcb4360b
                                                        • Instruction Fuzzy Hash: E9315E39700212DBDB11DFA8D984B0A77E5EBC03A4F168579DA488F24AEB76CC41DB91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep$mv_mallocz
                                                        • String ID:
                                                        • API String ID: 2455733640-0
                                                        • Opcode ID: 57be5cbf1da16da54839bca519b4bd6de1be08dc8cda019c43820ae6256fb6b0
                                                        • Instruction ID: 3b99154a913b274524c08becb6f728f5f8244ec0eeb4226c169e02ad570783d9
                                                        • Opcode Fuzzy Hash: 57be5cbf1da16da54839bca519b4bd6de1be08dc8cda019c43820ae6256fb6b0
                                                        • Instruction Fuzzy Hash: 1131B074908B01CFD760DF25C581A1AB7F0FF89391B568A5DEC999B319D730E881CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strlen$_aligned_reallocmv_freepmv_realloc
                                                        • String ID:
                                                        • API String ID: 895301365-0
                                                        • Opcode ID: 76a04085e64d47384e2e2ce00772daf36afdae989b4b3b42e904556264258d40
                                                        • Instruction ID: 9bf475a18fd4cb1c0505352b53a299a598f586f68b75c8a149e966f8cd1839f1
                                                        • Opcode Fuzzy Hash: 76a04085e64d47384e2e2ce00772daf36afdae989b4b3b42e904556264258d40
                                                        • Instruction Fuzzy Hash: 0031CDB99087058FC744CF29C18045AFBE1FF88718F558A6EE889AB310D731EA45CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: ExclusiveLock$AcquireReleasemv_freep
                                                        • String ID:
                                                        • API String ID: 2444013405-0
                                                        • Opcode ID: d869766378f18830eaedbb65d13c15c11a69b80f9d160b7f9c0174b365de840b
                                                        • Instruction ID: c3c698d3df7831113588d9bdc2aa75e8a835319d0c3e7d0db2d9c6c4417e318c
                                                        • Opcode Fuzzy Hash: d869766378f18830eaedbb65d13c15c11a69b80f9d160b7f9c0174b365de840b
                                                        • Instruction Fuzzy Hash: 7B21D6B5608701CFD700EF25D5C491ABBF4EF85280F06C969E8898B31AD731E885CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprint_append_datamv_bprint_escape$mv_bprint_finalizemv_bprint_init
                                                        • String ID:
                                                        • API String ID: 3283265872-0
                                                        • Opcode ID: 40e4fae6fe95c9ae0cafae5e4cfbe44df76d706b7c6edfb7b55f5239210fc438
                                                        • Instruction ID: 90910876c942d1fbafe524e13dc9732c176e9ecd8d18a9c8de127334b5e1fd1f
                                                        • Opcode Fuzzy Hash: 40e4fae6fe95c9ae0cafae5e4cfbe44df76d706b7c6edfb7b55f5239210fc438
                                                        • Instruction Fuzzy Hash: 6121DDB59197059FC350DF28C18025AFBE1FF88354F51892EE99D87351E736E982CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strlen$_aligned_reallocmv_freepmv_realloc
                                                        • String ID:
                                                        • API String ID: 895301365-0
                                                        • Opcode ID: d1a8473bf65fe5948635b3fdb6a704e42311342a774be7d21ac7218014880f97
                                                        • Instruction ID: 4ab28d8c1afc1d5d21c0288313e81dd6decefd2b0a989d53a21eca3f7d4547be
                                                        • Opcode Fuzzy Hash: d1a8473bf65fe5948635b3fdb6a704e42311342a774be7d21ac7218014880f97
                                                        • Instruction Fuzzy Hash: 2F21AEB8908316CFCB54DF28C08095AB7E5FF89344F558A5DE999AB301D731EA46CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _lock_unlockcalloc
                                                        • String ID:
                                                        • API String ID: 3876498383-0
                                                        • Opcode ID: 0688a122be4117893fb3ece507c896a8d7c3e445b4a648a9370480a80a91a21a
                                                        • Instruction ID: 8fe92059074c50cb47f0fafd9c3e369871995c2eed6e667d345993090a648f63
                                                        • Opcode Fuzzy Hash: 0688a122be4117893fb3ece507c896a8d7c3e445b4a648a9370480a80a91a21a
                                                        • Instruction Fuzzy Hash: A81149B1604305CFDB80DFA8C48475ABBE0EF88340F15C6A9E888CF245EB74D840CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_bprint_escape.MAIN ref: 100122B3
                                                          • Part of subcall function 10009730: mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 100097FB
                                                        • mv_bprint_append_data.MAIN ref: 100122CC
                                                        • mv_bprint_escape.MAIN ref: 100122EE
                                                        • mv_bprint_finalize.MAIN ref: 1001231B
                                                        • mv_bprint_append_data.MAIN ref: 1001234B
                                                          • Part of subcall function 10008F30: mv_realloc.MAIN ref: 10008F73
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprint_append_datamv_bprint_escape$mv_bprint_finalizemv_bprintfmv_realloc
                                                        • String ID:
                                                        • API String ID: 1942445456-0
                                                        • Opcode ID: 5e9e0b7bf5f3d5346bbbc040ec1caf168d6988dfb1b18155a4329e28a55b4eeb
                                                        • Instruction ID: 403ebcfaa7f6bf6d2df9c5cc3f9910434a712b72dc8362acc2447b37bc06364c
                                                        • Opcode Fuzzy Hash: 5e9e0b7bf5f3d5346bbbc040ec1caf168d6988dfb1b18155a4329e28a55b4eeb
                                                        • Instruction Fuzzy Hash: 752199B59183019FD360DF29C08069AFBE1FB89348F50892EE58CC7301E736E981CB46
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_mallocz.MAIN ref: 1008D522
                                                        • mv_buffer_create.MAIN ref: 1008D563
                                                          • Part of subcall function 10009E60: mv_mallocz.MAIN ref: 10009E86
                                                          • Part of subcall function 10009E60: mv_mallocz.MAIN ref: 10009EBF
                                                        • mv_frame_new_side_data_from_buf.MAIN ref: 1008D584
                                                          • Part of subcall function 1001B750: mv_realloc.MAIN(?,?,?,00000000,10011000), ref: 1001B782
                                                          • Part of subcall function 1001B750: mv_mallocz.MAIN(?,?,?,00000000,10011000), ref: 1001B798
                                                        • mv_freep.MAIN ref: 1008D5A7
                                                        • mv_buffer_unref.MAIN ref: 1008D5BF
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_mallocz$mv_buffer_createmv_buffer_unrefmv_frame_new_side_data_from_bufmv_freepmv_realloc
                                                        • String ID:
                                                        • API String ID: 4079258015-0
                                                        • Opcode ID: 346b6f7c44b31de51e7156583e03fb269d3785214db3212a6c38e4005770182d
                                                        • Instruction ID: 468d6dd970c1cdfdab6f5ef56f82ec45dae9c32367f9320d836679e5ea93b8fc
                                                        • Opcode Fuzzy Hash: 346b6f7c44b31de51e7156583e03fb269d3785214db3212a6c38e4005770182d
                                                        • Instruction Fuzzy Hash: 0D11E6B09087158FD740EF29D484A4ABBE4FF89394F41892FE988DB261E734E945CF52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep$mv_buffer_unref
                                                        • String ID:
                                                        • API String ID: 1375661620-0
                                                        • Opcode ID: b5ec8d363419cb92d8bdb1f38329e2028d6a2324dcebd7ef3df8143324761c55
                                                        • Instruction ID: d52695f6b373eec4d5e7979f8718589b80dc3da3b7455b83048969c7455da62b
                                                        • Opcode Fuzzy Hash: b5ec8d363419cb92d8bdb1f38329e2028d6a2324dcebd7ef3df8143324761c55
                                                        • Instruction Fuzzy Hash: 7B0172B86086058FDB00EF79C485A1AF7F1FF84244F46CD6DE8948B316E634E885CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _errno$strtol
                                                        • String ID:
                                                        • API String ID: 3596500743-0
                                                        • Opcode ID: 7ebbe4887208d3a811f5f7b53f87de9f50cb6efb863a80ebecaab125b7496197
                                                        • Instruction ID: 4b89768cd935a08b72e57307d992163ee312e19cf8de062bdca3011805c3dd3e
                                                        • Opcode Fuzzy Hash: 7ebbe4887208d3a811f5f7b53f87de9f50cb6efb863a80ebecaab125b7496197
                                                        • Instruction Fuzzy Hash: 6A01C47490931A8FD784DF65C48861BBBE1FF84754F15C82DE989C7324EB34E9048B45
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: %H:%M:%S$january
                                                        • API String ID: 0-1137272109
                                                        • Opcode ID: 89b1fae4469f24bbdbb7e3c52da04dd3915cea985715b0b4a76937ae72ab5ab1
                                                        • Instruction ID: 7aef8d5cf5a54e6e7fb32b0a8ee25519c4eb10dcc9c47c696554c918e0996b98
                                                        • Opcode Fuzzy Hash: 89b1fae4469f24bbdbb7e3c52da04dd3915cea985715b0b4a76937ae72ab5ab1
                                                        • Instruction Fuzzy Hash: 7281A7305182574EC712CF18C0D01EEBBF6FF8B282F99449AC4558F1A6EB35E956CB84
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_small_strptimemv_strncasecmp
                                                        • String ID: %H:%M:%S$january
                                                        • API String ID: 2521375588-1137272109
                                                        • Opcode ID: 84793db5b783859b9871ec41aeae3491c909f4ef9a178d06c29f19ac6f9b4736
                                                        • Instruction ID: 4bfd4d0d8bbd4466a7a63170b2e8f4f16d152bebad9cbaaf1f209d7c828cf1f8
                                                        • Opcode Fuzzy Hash: 84793db5b783859b9871ec41aeae3491c909f4ef9a178d06c29f19ac6f9b4736
                                                        • Instruction Fuzzy Hash: A18167305186578EC712CF18C0D05EEFBF6FF8A282F99449AC4558F1A6EB31E956CB84
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: malloc$isspace
                                                        • String ID: d
                                                        • API String ID: 177827414-2564639436
                                                        • Opcode ID: 0c2c3aa95f9d64ee25da7ecd3f32f94b7ed01d2fa0fb6b4a3c5d90abdffd26f6
                                                        • Instruction ID: 7e2eb15536113c6fa6720bae221c48ea2534d8f3f191f01448cbc39c3beb4a6b
                                                        • Opcode Fuzzy Hash: 0c2c3aa95f9d64ee25da7ecd3f32f94b7ed01d2fa0fb6b4a3c5d90abdffd26f6
                                                        • Instruction Fuzzy Hash: 584107B55087058FC350DF29C18060ABBE2EFC9754F268A2DE9999B360E731ED459F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_log.MAIN ref: 1001F4EF
                                                          • Part of subcall function 1001F080: mv_mallocz.MAIN ref: 1001F0A0
                                                          • Part of subcall function 1001F080: mv_realloc_f.MAIN ref: 1001F0DD
                                                          • Part of subcall function 1001F080: mv_buffer_create.MAIN ref: 1001F128
                                                        Strings
                                                        • Could not create the texture (%lx), xrefs: 1001F504
                                                        • Static surface pool size exceeded., xrefs: 1001F4DB
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_buffer_createmv_logmv_malloczmv_realloc_f
                                                        • String ID: Could not create the texture (%lx)$Static surface pool size exceeded.
                                                        • API String ID: 22886632-350389734
                                                        • Opcode ID: 12dea1e201e8f5d438329ade5418983e4152c6497013e786b6b6d990fad55280
                                                        • Instruction ID: d0ee2a216646596517f8e2272bb6c8791eb02a2e11f7fe46a603028adb549b45
                                                        • Opcode Fuzzy Hash: 12dea1e201e8f5d438329ade5418983e4152c6497013e786b6b6d990fad55280
                                                        • Instruction Fuzzy Hash: 5C4188B5A087419FC744DF29C58061ABBE1FF88700F51896EF8999B316E774E984CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: @%s
                                                        • API String ID: 3083893021-2921637043
                                                        • Opcode ID: c4bd400a84f836f8168436f958854a5664bfff359e734bd969f61d6a5558c79a
                                                        • Instruction ID: bde4f2789606c19ab050fa63e9045ae12eeb8ea4b86e9135c35405d0853ffa6a
                                                        • Opcode Fuzzy Hash: c4bd400a84f836f8168436f958854a5664bfff359e734bd969f61d6a5558c79a
                                                        • Instruction Fuzzy Hash: 89215A759097068BE310EF19C48026EF7E1FF88394F12892EE88897315E731ED44CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log$strcmp
                                                        • String ID: %-15s
                                                        • API String ID: 1163046698-755444208
                                                        • Opcode ID: da2c1081cbff0bf9981ed1216aff31cfcc7f2cba335e550a5a102723411cf44b
                                                        • Instruction ID: a65aa5bdc326f2953bb7a34f6a4e1eb88b94763fe27593f8274a1ef2d068a0ee
                                                        • Opcode Fuzzy Hash: da2c1081cbff0bf9981ed1216aff31cfcc7f2cba335e550a5a102723411cf44b
                                                        • Instruction Fuzzy Hash: 8E21B774A09B899FCB50CF29D5806AEB7E1FF88740F96881DF99887712D734EC408B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strtoul$bsearchmv_logstrspn
                                                        • String ID: 0123456789ABCDEFabcdef
                                                        • API String ID: 1580567553-1534423534
                                                        • Opcode ID: a5f2a076607a67fb153b42b8d5f96728f163ef2bd2c8d70ca6e4a0e0984132a2
                                                        • Instruction ID: 475c0a1212074f1c7d46960a65edae6006a24f871e4a86debb08d9146b8ed167
                                                        • Opcode Fuzzy Hash: a5f2a076607a67fb153b42b8d5f96728f163ef2bd2c8d70ca6e4a0e0984132a2
                                                        • Instruction Fuzzy Hash: 932180759087859FD752CFB4818139ABBF0EF892C1F45CA6EE4899F251D738C884CB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp
                                                        • String ID: ntsc
                                                        • API String ID: 1004003707-2045543799
                                                        • Opcode ID: c2f3f76b493e7ae363ef3bea34b35956eb32799f12b6245bb7e1ae69e1db444d
                                                        • Instruction ID: 6cea7622dc21b0a8fdc9447b4567d31d915cfc657656d513b1a483a310e5b42b
                                                        • Opcode Fuzzy Hash: c2f3f76b493e7ae363ef3bea34b35956eb32799f12b6245bb7e1ae69e1db444d
                                                        • Instruction Fuzzy Hash: 5F112374A083029FD341CF69C4C069BBBE5EF89340F10896AF885CB361D774E996CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _errno
                                                        • String ID: P$P
                                                        • API String ID: 2918714741-159270896
                                                        • Opcode ID: a1a63fd58aed578a1243059f5249a6ac0ff019692c6d53c548cd23a76e0d2a37
                                                        • Instruction ID: 0a4e9fbac8d1805bdd2d2a950baf9199a4bddbfde10ffc48b1df8614393aff72
                                                        • Opcode Fuzzy Hash: a1a63fd58aed578a1243059f5249a6ac0ff019692c6d53c548cd23a76e0d2a37
                                                        • Instruction Fuzzy Hash: 9121DE75608380CFE764CF65C485B9BBBE0FF84344F02881EE98C8B352D775A8049BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_log.MAIN ref: 1002D191
                                                        • mv_log.MAIN ref: 1002D1CB
                                                        Strings
                                                        • The value set by option '%s' is not an image size., xrefs: 1002D174
                                                        • Invalid negative size value %dx%d for size '%s', xrefs: 1002D1BB
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_logstrcmp
                                                        • String ID: Invalid negative size value %dx%d for size '%s'$The value set by option '%s' is not an image size.
                                                        • API String ID: 3828882664-2712872533
                                                        • Opcode ID: e1461b69abe27690100598a2970c78ec34bf8bcb1be2f627469f5931ad743f7f
                                                        • Instruction ID: eec2fd10bcec6fd0007ebb1dde2f3f341fa94b8ef4e06469c55d705e7fdfb4fc
                                                        • Opcode Fuzzy Hash: e1461b69abe27690100598a2970c78ec34bf8bcb1be2f627469f5931ad743f7f
                                                        • Instruction Fuzzy Hash: 7A11F0786083419FC700DF28E49091ABBF5FF89650F85886EF9998B760D635EC80CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • is not implemented. Update your FFmpeg version to the newest one from Git. If the problem still occurs, it means that your file has a feature which has not been implemented., xrefs: 10026780
                                                        • If you want to help, upload a sample of this file to https://streams.videolan.org/upload/ and contact the ffmpeg-devel mailing list. (ffmpeg-devel@ffmpeg.org), xrefs: 10026797
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log
                                                        • String ID: is not implemented. Update your FFmpeg version to the newest one from Git. If the problem still occurs, it means that your file has a feature which has not been implemented.$If you want to help, upload a sample of this file to https://streams.videolan.org/upload/ and contact the ffmpeg-devel mailing list. (ffmpeg-devel@ffmpeg.org)
                                                        • API String ID: 2418673259-452301706
                                                        • Opcode ID: e6cf6ba8b22bf0788caeb5b2bc13ebdcd15b2fa09116b02164e182888be3a209
                                                        • Instruction ID: cd8e871a35f16579d6f3ce221cb9c29d0fa83c6cca779b8fa567d44589e44066
                                                        • Opcode Fuzzy Hash: e6cf6ba8b22bf0788caeb5b2bc13ebdcd15b2fa09116b02164e182888be3a209
                                                        • Instruction Fuzzy Hash: 93110978A087458BD344DF19EA8021EBBE2FFCC744F91C92DE4888B355DA34D9449B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _errno$mv_small_strptime
                                                        • String ID: %M:%S
                                                        • API String ID: 1751681387-2500880230
                                                        • Opcode ID: 5764dc5045b44b970f8e5141a360a24277c3e9d9afa75861406cbbdd36f02721
                                                        • Instruction ID: 5da90234cc48fb51afaae1d0e0c7376ed52327f504ee9011e26ba8ee41a26718
                                                        • Opcode Fuzzy Hash: 5764dc5045b44b970f8e5141a360a24277c3e9d9afa75861406cbbdd36f02721
                                                        • Instruction Fuzzy Hash: 4D010871A09302CFD765DF29C84035FBBE0EB84341F11C82EE899CB220E7309945DB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Error setting option %s to value %s., xrefs: 10030217
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_dict_freemv_dict_getmv_dict_setmv_logmv_opt_set
                                                        • String ID: Error setting option %s to value %s.
                                                        • API String ID: 1354616078-3279051434
                                                        • Opcode ID: 1bc4169319db0e7c065ad1531228e2073ef3ecfc67cf9b47b9935cbba6993644
                                                        • Instruction ID: 363f789e0d128d701feb49ee83ad72dbf536247a7b92236e9547f7cdcc278430
                                                        • Opcode Fuzzy Hash: 1bc4169319db0e7c065ad1531228e2073ef3ecfc67cf9b47b9935cbba6993644
                                                        • Instruction Fuzzy Hash: A1012CB9A097449FC744DF29D58059ABBE0FB88354F14892EF89CDB310E634E9449B86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 100097AD
                                                        • mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 100097FB
                                                        • mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 10009C05
                                                        • mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 10009C65
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprintf
                                                        • String ID: &amp;$&gt;
                                                        • API String ID: 3083893021-624094588
                                                        • Opcode ID: f6f8d3d5fc7b62e55630e6ba9b01de786338a4dbd923bb065a803ba8d4e77ea4
                                                        • Instruction ID: 827a1dd9a6b26f0f52677796166c22f358f1b9d0e9bb7a9b4a6d704745ef5d9f
                                                        • Opcode Fuzzy Hash: f6f8d3d5fc7b62e55630e6ba9b01de786338a4dbd923bb065a803ba8d4e77ea4
                                                        • Instruction Fuzzy Hash: B6F03071C08B55CADB50EFA485503AAB7E5EB453D0F81480EE5DA9B249CB34FC86C782
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • is not implemented. Update your FFmpeg version to the newest one from Git. If the problem still occurs, it means that your file has a feature which has not been implemented., xrefs: 10026780
                                                        • If you want to help, upload a sample of this file to https://streams.videolan.org/upload/ and contact the ffmpeg-devel mailing list. (ffmpeg-devel@ffmpeg.org), xrefs: 10026797
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log
                                                        • String ID: is not implemented. Update your FFmpeg version to the newest one from Git. If the problem still occurs, it means that your file has a feature which has not been implemented.$If you want to help, upload a sample of this file to https://streams.videolan.org/upload/ and contact the ffmpeg-devel mailing list. (ffmpeg-devel@ffmpeg.org)
                                                        • API String ID: 2418673259-452301706
                                                        • Opcode ID: 726f5603a65502359e655967f00b1600284beb5137becb6436dd4fcad8af556a
                                                        • Instruction ID: 749b7b172e694e1bef6e0ea00623f78dc4c312dad7cdc32441d2dd052aa7ac3c
                                                        • Opcode Fuzzy Hash: 726f5603a65502359e655967f00b1600284beb5137becb6436dd4fcad8af556a
                                                        • Instruction Fuzzy Hash: D7F09DB8A087059BC744DF29D98026EBBE0EFCD744F90CD2DA49897355DA38E9449B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_stristrmv_uuid_parse_rangestrlen
                                                        • String ID: urn:uuid:
                                                        • API String ID: 1905088648-560508677
                                                        • Opcode ID: df1c503186dd523ccf1738949d95a80f4f2565ede0bec318d73f79483997441e
                                                        • Instruction ID: 068f4cfe6f3a2baa3ab690f02b7f8cb5de11b4d87dd3d3c65df6a74b7a3a44b6
                                                        • Opcode Fuzzy Hash: df1c503186dd523ccf1738949d95a80f4f2565ede0bec318d73f79483997441e
                                                        • Instruction Fuzzy Hash: 48F01CB49187509BC610FF6C988080EB7E4FF48654F564A6FF488E7306D634A9808B83
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • is not implemented. Update your FFmpeg version to the newest one from Git. If the problem still occurs, it means that your file has a feature which has not been implemented., xrefs: 10026780
                                                        • If you want to help, upload a sample of this file to https://streams.videolan.org/upload/ and contact the ffmpeg-devel mailing list. (ffmpeg-devel@ffmpeg.org), xrefs: 10026797
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_log
                                                        • String ID: is not implemented. Update your FFmpeg version to the newest one from Git. If the problem still occurs, it means that your file has a feature which has not been implemented.$If you want to help, upload a sample of this file to https://streams.videolan.org/upload/ and contact the ffmpeg-devel mailing list. (ffmpeg-devel@ffmpeg.org)
                                                        • API String ID: 2418673259-452301706
                                                        • Opcode ID: 8c63f5b068e4a02c16e5e4e3d6ed8fca3382fd8153a0e1c5dc78481aba7fba1a
                                                        • Instruction ID: 20e3eb0074f28b37b3f93e03534fea868915181d0f0dff0f0c45d1e812b63dfd
                                                        • Opcode Fuzzy Hash: 8c63f5b068e4a02c16e5e4e3d6ed8fca3382fd8153a0e1c5dc78481aba7fba1a
                                                        • Instruction Fuzzy Hash: 54F0AFB8A087049BC344DF29D98025EBBE0EFCC744F90CC2DA49897351DA38DA449B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: malloc$realloc
                                                        • String ID:
                                                        • API String ID: 4146991691-0
                                                        • Opcode ID: 5692eb63031e80113402b69fc0b4590258535d3823ac6fbc7e929d02924b9890
                                                        • Instruction ID: 95ee1e1cfdc3bc53d703df76adf37019449687e616b5f5c6480faf02aad4a811
                                                        • Opcode Fuzzy Hash: 5692eb63031e80113402b69fc0b4590258535d3823ac6fbc7e929d02924b9890
                                                        • Instruction Fuzzy Hash: 5191F5756083058FC750CF29C18061EB7E1FFC8654F654A2DE899973A0DB71ED45AF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_image_fill_linesizes.MAIN ref: 1001B0C8
                                                          • Part of subcall function 100215D0: mv_pix_fmt_desc_get.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,1001B0CD), ref: 100215E6
                                                        • mv_image_fill_plane_sizes.MAIN ref: 1001B15D
                                                        • mv_buffer_alloc.MAIN ref: 1001B1CD
                                                        • mv_image_fill_pointers.MAIN ref: 1001B1FC
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_buffer_allocmv_image_fill_linesizesmv_image_fill_plane_sizesmv_image_fill_pointersmv_pix_fmt_desc_get
                                                        • String ID:
                                                        • API String ID: 2879504290-0
                                                        • Opcode ID: 104ea71f64bcf6d5fcf77d597bbab15b8274068533c11a176288c866d61d2df4
                                                        • Instruction ID: 7a3e12a9aca585330d458c3661a5f2850fdcc4197d16b6054e58506080106dfe
                                                        • Opcode Fuzzy Hash: 104ea71f64bcf6d5fcf77d597bbab15b8274068533c11a176288c866d61d2df4
                                                        • Instruction Fuzzy Hash: 1F51F8B5608B018FCB48DF69D59066ABBE1FF88240F1589BDE949CB319E731E844CB41
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000003.1045618138.0000000000180000.00000020.00001000.00020000.00000000.sdmp, Offset: 00180000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_3_180000_rundll32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 1a75496f1efb5c191d428df92e40a50d38fb096c5dc734c531708c1a65280a27
                                                        • Instruction ID: d848f1249bb30b51e9171442af8166667a332dfdca52d2498d506829bfa9cb3f
                                                        • Opcode Fuzzy Hash: 1a75496f1efb5c191d428df92e40a50d38fb096c5dc734c531708c1a65280a27
                                                        • Instruction Fuzzy Hash: 0C319375A00108AFDB2BFBA4C898ABE7BB6AB45300FB54159F6026B341D3315F81EF50
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_freep.MAIN(?,?,?,?,?,?,?,?,?,?,1002E832), ref: 1002B71E
                                                        • strlen.MSVCRT ref: 1002B735
                                                        • mv_malloc.MAIN(?,?,?,?,?,?,?,?,?,?,1002E832), ref: 1002B751
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freepmv_mallocstrlen
                                                        • String ID:
                                                        • API String ID: 2899962033-0
                                                        • Opcode ID: a736d10584ce5874dd6bac7a0226d077e871490410e67f0bd01ac0c7618d90e2
                                                        • Instruction ID: f4bbfc858db46916ec8d50edbb8d047ad4d9460b315178fc85c3996dfb55f9f0
                                                        • Opcode Fuzzy Hash: a736d10584ce5874dd6bac7a0226d077e871490410e67f0bd01ac0c7618d90e2
                                                        • Instruction Fuzzy Hash: 4B318978A08F454EE310EE79A4D13AA7BC9DF813A4FD1452FDE9887383D5369888C741
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • IsDBCSLeadByteEx.KERNEL32 ref: 100A0342
                                                        • MultiByteToWideChar.KERNEL32 ref: 100A0385
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: Byte$CharLeadMultiWide
                                                        • String ID:
                                                        • API String ID: 2561704868-0
                                                        • Opcode ID: ff6f7197c44d7e7dccd4158c33b178a144c6c1fe7609a9ede9ad65282b7dc5a0
                                                        • Instruction ID: 7d595e0308f4db80fc988514bbf5ff759a63fd2ee38edf780f56cffaa40d1ea8
                                                        • Opcode Fuzzy Hash: ff6f7197c44d7e7dccd4158c33b178a144c6c1fe7609a9ede9ad65282b7dc5a0
                                                        • Instruction Fuzzy Hash: 3D31F4B1509351CFDB40DF69D48420ABBE0FF8A354F05896DF9D48B290E3B6DA48CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_freep.MAIN(?,?,?,?,100A8F3E), ref: 1005050A
                                                        • mv_freep.MAIN(?,?,?,?,100A8F3E), ref: 10050515
                                                        • mv_freep.MAIN(?,?,?,?,100A8F3E), ref: 10050520
                                                        • mv_freep.MAIN(?,?,?,?,100A8F3E), ref: 1005052B
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep
                                                        • String ID:
                                                        • API String ID: 2373662943-0
                                                        • Opcode ID: 0b3d2add5f50fe6bae686bacd43c7e2bc28db6dd3ef5e970e2bf05327fe7d950
                                                        • Instruction ID: e62112cb95061b4497c7c8ecd6ddf74bb1b45ab73ca11791eebf6c996f118ea8
                                                        • Opcode Fuzzy Hash: 0b3d2add5f50fe6bae686bacd43c7e2bc28db6dd3ef5e970e2bf05327fe7d950
                                                        • Instruction Fuzzy Hash: 2921AEB5904B118BDB61DF28D9C1B5B37E5EF40380F4689A9EC858B24AE738D944CF91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: clockmv_sha_finalmv_sha_initmv_sha_update
                                                        • String ID:
                                                        • API String ID: 679641161-0
                                                        • Opcode ID: e23dd5efd1bf3d0f9353d7ec12f2411e5e10918d39fbe7231d3abc0c1350133f
                                                        • Instruction ID: 408675c28d2283c62ae71b4a23e78d15769cea63b3a73d0841c587d7b5b59e14
                                                        • Opcode Fuzzy Hash: e23dd5efd1bf3d0f9353d7ec12f2411e5e10918d39fbe7231d3abc0c1350133f
                                                        • Instruction Fuzzy Hash: 4621C176A043108FE308DF68CAC0249BBE2FBC9315F55C97DD9888B365E671DD058B95
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_mallocz.MAIN ref: 1001F0A0
                                                        • mv_realloc_f.MAIN ref: 1001F0DD
                                                          • Part of subcall function 10028DE0: _aligned_realloc.MSVCRT ref: 10028E11
                                                        • mv_buffer_create.MAIN ref: 1001F128
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _aligned_reallocmv_buffer_createmv_malloczmv_realloc_f
                                                        • String ID:
                                                        • API String ID: 2794559729-0
                                                        • Opcode ID: 26fbe21ab545ebdd34baa87320ddca8e1bb2c4f4deb69b9881e6a88837f94b66
                                                        • Instruction ID: c869ac9f6eaa7e77a9466fdee6e8f712de869673a1390132f44f2bab79372784
                                                        • Opcode Fuzzy Hash: 26fbe21ab545ebdd34baa87320ddca8e1bb2c4f4deb69b9881e6a88837f94b66
                                                        • Instruction Fuzzy Hash: 8031ACB4A08701DFC300DF29C58051AFBF1FF98250F568A6EE9889B321D771E881CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: free$isspace
                                                        • String ID:
                                                        • API String ID: 976929720-0
                                                        • Opcode ID: 9526afb1d218bf12cb422b950a70c11b9cf46daadad299dd806e8a4201a82a29
                                                        • Instruction ID: 1f0daf07cc0f9512f041c731eda2f09aaee6af11303769f4f3ca39f5bb73b685
                                                        • Opcode Fuzzy Hash: 9526afb1d218bf12cb422b950a70c11b9cf46daadad299dd806e8a4201a82a29
                                                        • Instruction Fuzzy Hash: 09212875A087468BD710CF24C08079AF7E0FF84754F15092DEAA8A7251D374F949DB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_hwframe_get_buffer.MAIN ref: 1001E901
                                                          • Part of subcall function 1001E690: mv_buffer_ref.MAIN(?,?,?,?,?,?,?,?,?,?,?,00000000,1001C33B), ref: 1001E6B7
                                                          • Part of subcall function 1001E690: mv_frame_alloc.MAIN(?,?,?,?,?,?,?,?,?,?,?,00000000,1001C33B), ref: 1001E6CA
                                                          • Part of subcall function 1001E690: mv_hwframe_map.MAIN(?,?,?,?,?,?,?,?,?,?,?,00000000,1001C33B), ref: 1001E70C
                                                          • Part of subcall function 1001E690: mv_log.MAIN ref: 1001E736
                                                          • Part of subcall function 1001E690: mv_frame_free.MAIN ref: 1001E742
                                                        • mv_frame_alloc.MAIN ref: 1001E924
                                                          • Part of subcall function 1001AC40: mv_malloc.MAIN ref: 1001AC56
                                                        • mv_frame_free.MAIN ref: 1001E96B
                                                        • mv_freep.MAIN ref: 1001E97C
                                                        • mv_freep.MAIN ref: 1001E9BB
                                                        • mv_freep.MAIN ref: 1001E9DA
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep$mv_frame_allocmv_frame_free$mv_buffer_refmv_hwframe_get_buffermv_hwframe_mapmv_logmv_malloc
                                                        • String ID:
                                                        • API String ID: 2206481229-0
                                                        • Opcode ID: 79c8d88cebc22737386eaed7f45d38e3b8102e0589b1ed1e7bc540e175b26d4a
                                                        • Instruction ID: 29f5c0114d75d8e24f10f0d659d02582b2a633f1d5fed070b3d3b165e5742c48
                                                        • Opcode Fuzzy Hash: 79c8d88cebc22737386eaed7f45d38e3b8102e0589b1ed1e7bc540e175b26d4a
                                                        • Instruction Fuzzy Hash: EB21E4756087558FD780DF29C880A4EF7E4FF88354F468969F988EB221EB70ED858B41
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_fifo_can_read.MAIN ref: 100027C7
                                                        • mv_fifo_can_write.MAIN ref: 100027D6
                                                        • mv_samples_get_buffer_size.MAIN ref: 100027FF
                                                        • mv_fifo_grow2.MAIN ref: 10002833
                                                          • Part of subcall function 10017F70: mv_realloc_array.MAIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,10002838), ref: 10017FAE
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_fifo_can_readmv_fifo_can_writemv_fifo_grow2mv_realloc_arraymv_samples_get_buffer_size
                                                        • String ID:
                                                        • API String ID: 78108474-0
                                                        • Opcode ID: 16ee73bcc62b132f1e54a42e7e71ebc810354682a887e12c02217443e12b8a1b
                                                        • Instruction ID: ce1007827096595f26e8808010e9ccaaa56d4b232a4da4f197e7c45d59299025
                                                        • Opcode Fuzzy Hash: 16ee73bcc62b132f1e54a42e7e71ebc810354682a887e12c02217443e12b8a1b
                                                        • Instruction Fuzzy Hash: 7811E378A093559FD700DF69D58094ABBE4FF88394F01892DFD88CB314E774E9458B92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_freep.MAIN(?,?,?,?,100A8F3E), ref: 1005050A
                                                        • mv_freep.MAIN(?,?,?,?,100A8F3E), ref: 10050515
                                                        • mv_freep.MAIN(?,?,?,?,100A8F3E), ref: 10050520
                                                        • mv_freep.MAIN(?,?,?,?,100A8F3E), ref: 1005052B
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep
                                                        • String ID:
                                                        • API String ID: 2373662943-0
                                                        • Opcode ID: 91a9fe6894f8249f030ea4ab2fddbd406b54ae13d9189eaddf484fc70f6e33f5
                                                        • Instruction ID: 71427ac98d9546297571b377f8f0db424f0a15a4a19817769b42c9de4595c363
                                                        • Opcode Fuzzy Hash: 91a9fe6894f8249f030ea4ab2fddbd406b54ae13d9189eaddf484fc70f6e33f5
                                                        • Instruction Fuzzy Hash: A31187B5D04B108BDB41DF24E8C179A77E0EF01390F4A8869EC858B396E738D884CF12
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_buffer_alloc.MAIN(?,?,?,?,?,?,?,?,1001284A), ref: 1001B7F0
                                                          • Part of subcall function 10009DC0: mv_malloc.MAIN ref: 10009DDC
                                                          • Part of subcall function 10009DC0: mv_mallocz.MAIN ref: 10009DF2
                                                          • Part of subcall function 10009DC0: mv_mallocz.MAIN ref: 10009E25
                                                        • mv_realloc.MAIN(?,?,?,?,?,?,?,?,1001284A), ref: 1001B820
                                                          • Part of subcall function 10028DA0: _aligned_realloc.MSVCRT ref: 10028DCB
                                                        • mv_mallocz.MAIN(?,?,?,?,?,?,?,?,1001284A), ref: 1001B836
                                                        • mv_buffer_unref.MAIN(?,?,?,?,?,?,?,?,1001284A), ref: 1001B87F
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_mallocz$_aligned_reallocmv_buffer_allocmv_buffer_unrefmv_mallocmv_realloc
                                                        • String ID:
                                                        • API String ID: 547404713-0
                                                        • Opcode ID: b90091ae49065f10d06a1fd9b8fc383fcac2e01a729e366898664da81a12ee34
                                                        • Instruction ID: e7377a26eb348f0c440ff820f9fbcfd740b0c451e73ef676c70969cbd66757a6
                                                        • Opcode Fuzzy Hash: b90091ae49065f10d06a1fd9b8fc383fcac2e01a729e366898664da81a12ee34
                                                        • Instruction Fuzzy Hash: 9F1128B49087418FD750DF25D48068AFBE4FF48290F55896EE99A8B311EB30E881CB51
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: free$isspace
                                                        • String ID:
                                                        • API String ID: 976929720-0
                                                        • Opcode ID: 008f0c6c485a3dc5d26b5c2f09259e31a34ab81d229eca06c0211f3fbbd6e896
                                                        • Instruction ID: 7485729628643559dd73c9c8e89b2f270cb184eb1164aa391c136e51dda796c6
                                                        • Opcode Fuzzy Hash: 008f0c6c485a3dc5d26b5c2f09259e31a34ab81d229eca06c0211f3fbbd6e896
                                                        • Instruction Fuzzy Hash: DE010239A087058BDB10DFA5D4C035AB3E0FF88354F124A2CEAA8AB251D770FD059F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_bprint_init.MAIN ref: 10007076
                                                        • mv_bprint_escape.MAIN ref: 100070AA
                                                          • Part of subcall function 10009730: mv_bprintf.MAIN(?,?,?,?,?,?,?,?,?,?,100070AF), ref: 100097FB
                                                        • mv_bprint_finalize.MAIN ref: 100070C7
                                                          • Part of subcall function 10009690: mv_realloc.MAIN(?,?,?,?,?,?,10006D57), ref: 100096C9
                                                        • mv_bprint_finalize.MAIN ref: 100070F1
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprint_finalize$mv_bprint_escapemv_bprint_initmv_bprintfmv_realloc
                                                        • String ID:
                                                        • API String ID: 2707718180-0
                                                        • Opcode ID: 8fcf3987ad7d05698dc9ea44ca5edbe39d28e2b760c260b832d1773102fd6b80
                                                        • Instruction ID: 7786e306f37471b19b8e033861bf3e046f7241f8be26b7eb16500715b45264db
                                                        • Opcode Fuzzy Hash: 8fcf3987ad7d05698dc9ea44ca5edbe39d28e2b760c260b832d1773102fd6b80
                                                        • Instruction Fuzzy Hash: 9F116DB4A093408BD360DF28C18065EBBE0BF88254F908E2DBA9C87345E635A944CB06
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_freep
                                                        • String ID:
                                                        • API String ID: 2373662943-0
                                                        • Opcode ID: b8978aa5356de5e0d0452b52506a000fc5e3e76e5db4869c3fd5d98213d9114f
                                                        • Instruction ID: 289599a6c336a5d98a65091fe60646c07369103d16afa4f254b85444868d10c6
                                                        • Opcode Fuzzy Hash: b8978aa5356de5e0d0452b52506a000fc5e3e76e5db4869c3fd5d98213d9114f
                                                        • Instruction Fuzzy Hash: 86E079795087188FC600EB68948191AB7F0EB89284F854C1DE9C4A7302D675E940CA82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: _errnolocaleconv
                                                        • String ID: @
                                                        • API String ID: 890718178-2766056989
                                                        • Opcode ID: 52629d91388aefc49cf915b0c41de2d4aec1e117b720014804f3bf9ed86353ce
                                                        • Instruction ID: 4747fb3c3fcca1b474c062fb83b8a84d06e9682553b4859478ded8944a85ce58
                                                        • Opcode Fuzzy Hash: 52629d91388aefc49cf915b0c41de2d4aec1e117b720014804f3bf9ed86353ce
                                                        • Instruction Fuzzy Hash: 3AA19A745087928BD770CF24C18079BBBE1FF85364F558A1DE8DC87292D735AA09EB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: fputc
                                                        • String ID: NaN
                                                        • API String ID: 1992160199-1757892521
                                                        • Opcode ID: 398facde90d3158e8c562ce5a90c2f8271193d3b0513a851222c672f3db81691
                                                        • Instruction ID: efb825897de6c10b198cf50540e6450b8c187f7e27a86bc41c00ac793e9681bb
                                                        • Opcode Fuzzy Hash: 398facde90d3158e8c562ce5a90c2f8271193d3b0513a851222c672f3db81691
                                                        • Instruction Fuzzy Hash: B6410771A052168BDB14CF1DC484796B7E1EF86754B2AC2A9DC8C8F24AD732EC42DB90
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        • Assertion %s failed at %s:%d, xrefs: 100224BA
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_get_cpu_flags
                                                        • String ID: Assertion %s failed at %s:%d
                                                        • API String ID: 185405932-2766368343
                                                        • Opcode ID: ae38f2bd3777c43dd98a86799c3fbb04b858685c9bc6fc0daeb3b72dea18069a
                                                        • Instruction ID: 9000e0a9215e96f19705fc5f92f59cb8436bb03ac98e3bf4af9b514e39ffaf03
                                                        • Opcode Fuzzy Hash: ae38f2bd3777c43dd98a86799c3fbb04b858685c9bc6fc0daeb3b72dea18069a
                                                        • Instruction Fuzzy Hash: 454112B5A08381AFC740DF94D58051EFBF1FF88740F91891DE99997300D7BAEA858B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Assertion %s failed at %s:%d, xrefs: 100225D0
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: abortmv_log
                                                        • String ID: Assertion %s failed at %s:%d
                                                        • API String ID: 2075109169-2766368343
                                                        • Opcode ID: 96ccb67a9ced400229960c739ff5e4974aafcccf3633072cb66a9d878579e67e
                                                        • Instruction ID: 11814923a7bf7540ef128da13c98316d9c3b81b6007f7c64051ac5900c87ea26
                                                        • Opcode Fuzzy Hash: 96ccb67a9ced400229960c739ff5e4974aafcccf3633072cb66a9d878579e67e
                                                        • Instruction Fuzzy Hash: 5C318D75A08B219BC708CF90E5A452EFBF1EFC1750FD1841CE98957200D77A9984CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_image_get_linesize.MAIN ref: 10022203
                                                          • Part of subcall function 10021480: mv_pix_fmt_desc_get.MAIN(?,?,?,?,?,?,?,?,?,?,00000000,?,100B6C20,00000000,10022208), ref: 10021496
                                                        Strings
                                                        • Picture size %ux%u is invalid, xrefs: 1002228D
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_image_get_linesizemv_pix_fmt_desc_get
                                                        • String ID: Picture size %ux%u is invalid
                                                        • API String ID: 645864070-1963597007
                                                        • Opcode ID: 0946b3bcac33ba6fca7acdb6ca24e0fe7ad52919dc498f119e2a3142e05806b9
                                                        • Instruction ID: c32bc821c07fb99167277532678e70ae68b76ab36c526d85f24e74df5a32105a
                                                        • Opcode Fuzzy Hash: 0946b3bcac33ba6fca7acdb6ca24e0fe7ad52919dc498f119e2a3142e05806b9
                                                        • Instruction Fuzzy Hash: C7215E75A083559FC704CF69C48020EFBE1FBC8710F958A2EF9A897350D7B5E9048B46
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: fputc
                                                        • String ID: @
                                                        • API String ID: 1992160199-2766056989
                                                        • Opcode ID: 05a4c7047f2f55e7b6e967849852223548cb4be207555d9802ed8eea41f028be
                                                        • Instruction ID: ea3059660c713933ef68c9f8e2a6f40c09213a32384b41b9e1bfe0c5f1d72670
                                                        • Opcode Fuzzy Hash: 05a4c7047f2f55e7b6e967849852223548cb4be207555d9802ed8eea41f028be
                                                        • Instruction Fuzzy Hash: F011E4B1E042458BCF04CF28C5807897BE2FB4A344F268659ED8D5B28AD334EC80EB84
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_log.MAIN ref: 1002E429
                                                        Strings
                                                        • The value for option '%s' is not a %s format., xrefs: 1002E403
                                                        • pixel, xrefs: 1002E419
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp$mv_log
                                                        • String ID: The value for option '%s' is not a %s format.$pixel
                                                        • API String ID: 2835281190-1801304947
                                                        • Opcode ID: 857a562de28be9c28d1b32a5fbe0fa1c388d0f0d815fc4ac7a591e93fe6a2f57
                                                        • Instruction ID: 2db19661b65d9fea08d7a077c7d71974f084c1656edb1fac65c3c7ca3a026336
                                                        • Opcode Fuzzy Hash: 857a562de28be9c28d1b32a5fbe0fa1c388d0f0d815fc4ac7a591e93fe6a2f57
                                                        • Instruction Fuzzy Hash: F501AE78A487818FC300DF29D094A1ABBF1FB89350F95896EE99887320E735DD418B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_log.MAIN ref: 1002E4A9
                                                        Strings
                                                        • sample, xrefs: 1002E499
                                                        • The value for option '%s' is not a %s format., xrefs: 1002E483
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp$mv_log
                                                        • String ID: The value for option '%s' is not a %s format.$sample
                                                        • API String ID: 2835281190-3983800382
                                                        • Opcode ID: d185e2397ceee2719e47e7cf9c1b37ceb8f9a299004a2060591826a192fad94e
                                                        • Instruction ID: fefe5ec77c56300c3641dc5a02014605395112b3994b00dc4f453aec6354806b
                                                        • Opcode Fuzzy Hash: d185e2397ceee2719e47e7cf9c1b37ceb8f9a299004a2060591826a192fad94e
                                                        • Instruction Fuzzy Hash: 8C0180786487818FC704DF29D090A1ABBF2FB89350F95892DE99887364E739DC418B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_bprint_init_for_buffermv_bprintf
                                                        • String ID: none
                                                        • API String ID: 2490314137-2140143823
                                                        • Opcode ID: fb99da9c4718ad6228832967d969a5fa7994f6f45e19e41f4cd0f504848537d0
                                                        • Instruction ID: a25a21bf0bbbab6eb8dd7b885bea08568b6db38ddaeda7311d16c5a577b3c9a6
                                                        • Opcode Fuzzy Hash: fb99da9c4718ad6228832967d969a5fa7994f6f45e19e41f4cd0f504848537d0
                                                        • Instruction Fuzzy Hash: 910186B4904B568BD720DF24D880B9BB3E4FFC4384F52492DEA9853245D330BD858B93
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B8E8
                                                          • Part of subcall function 1002B8B0: strcmp.MSVCRT ref: 1002B908
                                                        • mv_channel_layout_copy.MAIN ref: 1002E58D
                                                        • mv_log.MAIN ref: 1002E5C1
                                                        Strings
                                                        • The value for option '%s' is not a channel layout., xrefs: 1002E5A8
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp$mv_channel_layout_copymv_log
                                                        • String ID: The value for option '%s' is not a channel layout.
                                                        • API String ID: 3662905369-3477801521
                                                        • Opcode ID: f8e3396280e0f2504e16a4ecd6f0db5e2e41c5d5dda89f4023ca0d8097f4a98b
                                                        • Instruction ID: 15f8a120696360eb89f288af313b0539f3e1aa53c6000a0bf13c7447478a2e5d
                                                        • Opcode Fuzzy Hash: f8e3396280e0f2504e16a4ecd6f0db5e2e41c5d5dda89f4023ca0d8097f4a98b
                                                        • Instruction Fuzzy Hash: 0A01D278619B409FC784DF29D090A1AB7E1FF88754F91992EF899C7351E734EC408B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_parse_video_rate.MAIN ref: 1002F8E3
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 100312D8
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 100312F0
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031308
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031320
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031338
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031350
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031368
                                                          • Part of subcall function 100312C0: strcmp.MSVCRT ref: 10031380
                                                          • Part of subcall function 100312C0: mv_parse_ratio.MAIN(?,?,?,?,?,?,?,?,1002E89B), ref: 100313AC
                                                        • mv_log.MAIN ref: 1002FC7D
                                                        Strings
                                                        • Unable to parse option value "%s" as video rate, xrefs: 1002FC64
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: strcmp$mv_logmv_parse_ratiomv_parse_video_rate
                                                        • String ID: Unable to parse option value "%s" as video rate
                                                        • API String ID: 3172953258-258641133
                                                        • Opcode ID: d77837d657713abd1c40b776775dbcbc05bff67a52ae03b6890b995962ced66a
                                                        • Instruction ID: de9f7d53366db16d7f6149449a3e3ff1b3ef935def1e8edc4cf16d1a2f5d2f7d
                                                        • Opcode Fuzzy Hash: d77837d657713abd1c40b776775dbcbc05bff67a52ae03b6890b995962ced66a
                                                        • Instruction Fuzzy Hash: 9BF09278A087459FC750DF38D58051EBBE5EF88690F518D2EF988C7320E630D8809B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • mv_strlcatf.MAIN ref: 10012429
                                                          • Part of subcall function 100067F0: strlen.MSVCRT ref: 1000680A
                                                        • mv_dict_set.MAIN ref: 1001244D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_dict_setmv_strlcatfstrlen
                                                        • String ID: .%06dZ
                                                        • API String ID: 1014950348-3752268379
                                                        • Opcode ID: 112283aaecfa77c8f98fb54c5a0ced329aef4e4efddc2c3c9d6336029b181351
                                                        • Instruction ID: 95eb8ff42823485582616919598dcae06947ee25e4005e9b3a20f874dc0564a5
                                                        • Opcode Fuzzy Hash: 112283aaecfa77c8f98fb54c5a0ced329aef4e4efddc2c3c9d6336029b181351
                                                        • Instruction Fuzzy Hash: DAE04EB5908740AFD714DF29E48175ABBE0FB88354F51C82EB49C97306D63898418B46
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • The hardware pixel format '%s' is not supported by the device type '%s', xrefs: 1001EA03
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: mv_callocmv_frame_allocmv_frame_freemv_freepmv_get_pix_fmt_namemv_image_check_sizemv_log
                                                        • String ID: The hardware pixel format '%s' is not supported by the device type '%s'
                                                        • API String ID: 473889652-379977042
                                                        • Opcode ID: 61d72b4d4c2e0655fcbe5d0e6275bddd9b2c6f8c5749a3447ccd53c07b7555cd
                                                        • Instruction ID: 4d1730ca70439439150dc69e2c3e69577fa63277b803d74fdee23c8a3be9cec6
                                                        • Opcode Fuzzy Hash: 61d72b4d4c2e0655fcbe5d0e6275bddd9b2c6f8c5749a3447ccd53c07b7555cd
                                                        • Instruction Fuzzy Hash: 56F01978608B418FC710DF28C58051EBBE0EB49720F518A59EAA99B395DB34EC80DB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • Sleep.KERNEL32(?,?,?,?,1009EA51), ref: 1009E957
                                                        • InitializeCriticalSection.KERNEL32(?,?,?,?,1009EA51), ref: 1009E994
                                                        • InitializeCriticalSection.KERNEL32(?,?,?,?,?,1009EA51), ref: 1009E9A0
                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,1009EA51), ref: 1009E9C8
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$Initialize$EnterSleep
                                                        • String ID:
                                                        • API String ID: 1117354567-0
                                                        • Opcode ID: 6d7cb76a33c7ff52e3c20d3557546a483749ef247c9b03b5c1a43ee48ccd6991
                                                        • Instruction ID: 2827083f6f63268f309b51e4ebd767515f6521e82171fb4f92c076014813b677
                                                        • Opcode Fuzzy Hash: 6d7cb76a33c7ff52e3c20d3557546a483749ef247c9b03b5c1a43ee48ccd6991
                                                        • Instruction Fuzzy Hash: 7811A5B08051928EE740FB28D8CD15A77E6EB00390F450869DC4AC3659E679DD84D793
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.1050340873.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                        • Associated: 00000007.00000002.1050335708.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050417293.00000000100AD000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050425390.00000000100AE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050453509.00000000101DA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050462576.00000000101DF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E0000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050467853.00000000101E3000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                        • Associated: 00000007.00000002.1050490415.00000000101FE000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                        • String ID:
                                                        • API String ID: 682475483-0
                                                        • Opcode ID: 93b24e2f7b6e50156975da2c97a55596ff29cb3d6c6f9d356cf48d00965741ac
                                                        • Instruction ID: a97e7220ad5f71f4b727668f3f7dc1ab25adac7ccce7830ceb77f09aa42be368
                                                        • Opcode Fuzzy Hash: 93b24e2f7b6e50156975da2c97a55596ff29cb3d6c6f9d356cf48d00965741ac
                                                        • Instruction Fuzzy Hash: C8F031B56013259BCB00BFA8D9CC95A7BA4EB44780B06017CDD488B719D734B919CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%